Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2023-4563
Vulnerability from cvelistv5
This was assigned as a duplicate of CVE-2023-4244.
Show details on NVD website{ containers: { cna: { providerMetadata: { dateUpdated: "2023-09-14T19:01:23.076Z", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, rejectedReasons: [ { lang: "en", value: "This was assigned as a duplicate of CVE-2023-4244.", }, ], }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2023-4563", dateRejected: "2023-09-14T19:01:23.076Z", dateReserved: "2023-08-28T10:12:59.060Z", dateUpdated: "2023-09-14T19:01:23.076Z", state: "REJECTED", }, dataType: "CVE_RECORD", dataVersion: "5.0", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2023-4563\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2023-09-14T20:15:11.837\",\"lastModified\":\"2023-11-07T04:22:45.673\",\"vulnStatus\":\"Rejected\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rejected reason: This was assigned as a duplicate of CVE-2023-4244.\"}],\"metrics\":{},\"references\":[]}}", }, }
wid-sec-w-2023-2191
Vulnerability from csaf_certbund
Published
2023-08-28 22:00
Modified
2023-11-06 23:00
Summary
Linux Kernel: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Der Kernel stellt den Kern des Linux Betriebssystems dar.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-2191 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2191.json", }, { category: "self", summary: "WID-SEC-2023-2191 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2191", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4072-2 vom 2023-11-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016995.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4093-1 vom 2023-10-17", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016702.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4072-1 vom 2023-10-13", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016677.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:3988-1 vom 2023-10-05", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016554.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:3971-1 vom 2023-10-04", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016512.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:3599-2 vom 2023-09-21", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016283.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:3704-2 vom 2023-09-21", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016285.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:3704-1 vom 2023-09-20", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016234.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:3656-1 vom 2023-09-18", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016181.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:3599-1 vom 2023-09-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016152.html", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-DA8B7C1CA3 vom 2023-08-31", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-da8b7c1ca3", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-A1CA0EF4D6 vom 2023-08-31", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-a1ca0ef4d6", }, { category: "external", summary: "Red Hat Bugzilla – Bug 2235306 vom 2023-08-28", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2235306", }, ], source_lang: "en-US", title: "Linux Kernel: Schwachstelle ermöglicht Denial of Service", tracking: { current_release_date: "2023-11-06T23:00:00.000+00:00", generator: { date: "2024-08-15T17:57:43.773+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2023-2191", initial_release_date: "2023-08-28T22:00:00.000+00:00", revision_history: [ { date: "2023-08-28T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2023-08-30T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Fedora aufgenommen", }, { date: "2023-09-14T22:00:00.000+00:00", number: "3", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-09-18T22:00:00.000+00:00", number: "4", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-09-20T22:00:00.000+00:00", number: "5", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-09-21T22:00:00.000+00:00", number: "6", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-10-04T22:00:00.000+00:00", number: "7", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-10-05T22:00:00.000+00:00", number: "8", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-10-15T22:00:00.000+00:00", number: "9", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-10-16T22:00:00.000+00:00", number: "10", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-11-06T23:00:00.000+00:00", number: "11", summary: "Neue Updates von SUSE aufgenommen", }, ], status: "final", version: "11", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Fedora Linux", product: { name: "Fedora Linux", product_id: "74185", product_identification_helper: { cpe: "cpe:/o:fedoraproject:fedora:-", }, }, }, ], category: "vendor", name: "Fedora", }, { branches: [ { category: "product_name", name: "Open Source Linux Kernel", product: { name: "Open Source Linux Kernel", product_id: "T029591", product_identification_helper: { cpe: "cpe:/o:linux:linux_kernel:-", }, }, }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, ], }, vulnerabilities: [ { cve: "CVE-2023-4563", notes: [ { category: "description", text: "Es besteht eine Schwachstelle im Linux-Kernel. Dieser Fehler besteht in der nftables-Unterkomponente aufgrund eines Race-Problems zwischen Set GC und Transaktion, das ein Use-after-free-Problem ermöglicht. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen.", }, ], product_status: { known_affected: [ "T002207", "T029591", "74185", ], }, release_date: "2023-08-28T22:00:00.000+00:00", title: "CVE-2023-4563", }, ], }
WID-SEC-W-2023-2191
Vulnerability from csaf_certbund
Published
2023-08-28 22:00
Modified
2023-11-06 23:00
Summary
Linux Kernel: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Der Kernel stellt den Kern des Linux Betriebssystems dar.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-2191 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2191.json", }, { category: "self", summary: "WID-SEC-2023-2191 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2191", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4072-2 vom 2023-11-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016995.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4093-1 vom 2023-10-17", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016702.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4072-1 vom 2023-10-13", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016677.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:3988-1 vom 2023-10-05", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016554.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:3971-1 vom 2023-10-04", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016512.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:3599-2 vom 2023-09-21", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016283.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:3704-2 vom 2023-09-21", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016285.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:3704-1 vom 2023-09-20", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016234.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:3656-1 vom 2023-09-18", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016181.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:3599-1 vom 2023-09-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016152.html", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-DA8B7C1CA3 vom 2023-08-31", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-da8b7c1ca3", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-A1CA0EF4D6 vom 2023-08-31", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-a1ca0ef4d6", }, { category: "external", summary: "Red Hat Bugzilla – Bug 2235306 vom 2023-08-28", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2235306", }, ], source_lang: "en-US", title: "Linux Kernel: Schwachstelle ermöglicht Denial of Service", tracking: { current_release_date: "2023-11-06T23:00:00.000+00:00", generator: { date: "2024-08-15T17:57:43.773+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2023-2191", initial_release_date: "2023-08-28T22:00:00.000+00:00", revision_history: [ { date: "2023-08-28T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2023-08-30T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Fedora aufgenommen", }, { date: "2023-09-14T22:00:00.000+00:00", number: "3", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-09-18T22:00:00.000+00:00", number: "4", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-09-20T22:00:00.000+00:00", number: "5", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-09-21T22:00:00.000+00:00", number: "6", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-10-04T22:00:00.000+00:00", number: "7", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-10-05T22:00:00.000+00:00", number: "8", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-10-15T22:00:00.000+00:00", number: "9", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-10-16T22:00:00.000+00:00", number: "10", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-11-06T23:00:00.000+00:00", number: "11", summary: "Neue Updates von SUSE aufgenommen", }, ], status: "final", version: "11", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Fedora Linux", product: { name: "Fedora Linux", product_id: "74185", product_identification_helper: { cpe: "cpe:/o:fedoraproject:fedora:-", }, }, }, ], category: "vendor", name: "Fedora", }, { branches: [ { category: "product_name", name: "Open Source Linux Kernel", product: { name: "Open Source Linux Kernel", product_id: "T029591", product_identification_helper: { cpe: "cpe:/o:linux:linux_kernel:-", }, }, }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, ], }, vulnerabilities: [ { cve: "CVE-2023-4563", notes: [ { category: "description", text: "Es besteht eine Schwachstelle im Linux-Kernel. Dieser Fehler besteht in der nftables-Unterkomponente aufgrund eines Race-Problems zwischen Set GC und Transaktion, das ein Use-after-free-Problem ermöglicht. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen.", }, ], product_status: { known_affected: [ "T002207", "T029591", "74185", ], }, release_date: "2023-08-28T22:00:00.000+00:00", title: "CVE-2023-4563", }, ], }
suse-su-2023:4072-1
Vulnerability from csaf_suse
Published
2023-10-13 08:47
Modified
2023-10-13 08:47
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-4563: Fixed an use-after-free flaw in the nftables sub-component. This vulnerability could allow a local attacker to crash the system or lead to a kernel information leak problem. (bsc#1214727)
- CVE-2023-39194: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215861)
- CVE-2023-39193: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215860)
- CVE-2023-39192: Fixed a flaw in the u32_match_it function which could allow a local attackers to disclose sensitive information. (bsc#1215858)
- CVE-2023-42754: Fixed a null pointer dereference in ipv4_link_failure which could lead an authenticated attacker to trigger a DoS. (bsc#1215467)
- CVE-2023-5345: fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215899)
- CVE-2023-4155: Fixed a flaw in KVM AMD Secure Encrypted Virtualization (SEV). An attacker can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages. (bsc#1214022)
- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).
- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).
- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).
- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).
- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).
- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).
- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).
- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).
- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).
- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).
The following non-security bugs were fixed:
- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).
- ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes).
- ARM: pxa: remove use of symbol_get() (git-fixes).
- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).
- arm64: module-plts: inline linux/moduleloader.h (git-fixes)
- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes)
- arm64: sdei: abort running SDEI handlers during crash (git-fixes)
- arm64: tegra: Update AHUB clock parent and rate (git-fixes)
- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes)
- ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes).
- ASoC: meson: spdifin: start hw on dai probe (git-fixes).
- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes).
- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes).
- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).
- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).
- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).
- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).
- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).
- blk-iocost: fix divide by 0 error in calc_lcoefs() (bsc#1214986).
- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1214992).
- block/mq-deadline: use correct way to throttling write requests (bsc#1214993).
- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).
- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).
- bpf: Clear the probe_addr for uprobe (git-fixes).
- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).
- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).
- drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes).
- drm/amd/display: prevent potential division by zero errors (git-fixes).
- drm/display: Do not assume dual mode adaptors support i2c sub-addressing (bsc#1213808).
- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).
- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).
- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).
- drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() (git-fixes).
- ext4: avoid potential data overflow in next_linear_group (bsc#1214951).
- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).
- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).
- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).
- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944).
- ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1214942).
- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (bsc#1214941).
- ext4: Remove ext4 locking of moved directory (bsc#1214957).
- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).
- fs: do not update freeing inode i_io_list (bsc#1214813).
- fs: Establish locking order for unrelated directories (bsc#1214958).
- fs: Lock moved directories (bsc#1214959).
- fs: lockd: avoid possible wrong NULL parameter (git-fixes).
- fs: no need to check source (bsc#1215752).
- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).
- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215581).
- gve: Add AF_XDP zero-copy support for GQI-QPL format (bsc#1214479).
- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).
- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).
- gve: Changes to add new TX queues (bsc#1214479).
- gve: Control path for DQO-QPL (bsc#1214479).
- gve: fix frag_list chaining (bsc#1214479).
- gve: Fix gve interrupt names (bsc#1214479).
- gve: RX path for DQO-QPL (bsc#1214479).
- gve: trivial spell fix Recive to Receive (bsc#1214479).
- gve: Tx path for DQO-QPL (bsc#1214479).
- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).
- gve: use vmalloc_array and vcalloc (bsc#1214479).
- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).
- hwrng: virtio - add an internal buffer (git-fixes).
- hwrng: virtio - always add a pending request (git-fixes).
- hwrng: virtio - do not wait on cleanup (git-fixes).
- hwrng: virtio - do not waste entropy (git-fixes).
- hwrng: virtio - Fix race on data_avail and actual data (git-fixes).
- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).
- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).
- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).
- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).
- iommu/virtio: Detach domain on endpoint release (git-fixes).
- jbd2: check 'jh->b_transaction' before removing it from checkpoint (bsc#1214953).
- jbd2: correct the end of the journal recovery scan range (bsc#1214955).
- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).
- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).
- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).
- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).
- jbd2: remove journal_clean_one_cp_list() (bsc#1214947).
- jbd2: remove t_checkpoint_io_list (bsc#1214946).
- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).
- kabi/severities: ignore mlx4 internal symbols
- kconfig: fix possible buffer overflow (git-fixes).
- kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template.
- kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist.
- kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes).
- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (git-fixes bsc#1215915).
- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (git-fixes bsc#1215896).
- KVM: s390: pv: fix external interruption loop not always detected (git-fixes bsc#1215916).
- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215894).
- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215895).
- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (git-fixes bsc#1215911).
- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).
- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).
- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues (git-fixes).
- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).
- loop: Fix use-after-free issues (bsc#1214991).
- loop: loop_set_status_from_info() check before assignment (bsc#1214990).
- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).
- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).
- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).
- mlx4: Delete custom device management logic (bsc#1187236).
- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).
- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).
- mlx4: Move the bond work to the core driver (bsc#1187236).
- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).
- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).
- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).
- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236).
- module: Expose module_init_layout_section() (git-fixes)
- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).
- net: mana: Add page pool for RX buffers (bsc#1214040).
- net: mana: Configure hwc timeout from hardware (bsc#1214037).
- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).
- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).
- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).
- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).
- NFS/blocklayout: Use the passed in gfp flags (git-fixes).
- NFS/pNFS: Fix assignment of xprtdata.cred (git-fixes).
- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).
- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).
- NFSD: fix change_info in NFSv4 RENAME replies (git-fixes).
- NFSD: Fix race to FREE_STATEID and cl_revoked (git-fixes).
- NFSv4: Fix dropped lock for racing OPEN and delegation return (git-fixes).
- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes).
- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes).
- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).
- NFSv4/pNFS: minor fix for cleanup path in nfs4_get_device_info (git-fixes).
- ntb: Clean up tx tail index on link down (git-fixes).
- ntb: Drop packets when qp link is down (git-fixes).
- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).
- nvme-auth: use chap->s2 to indicate bidirectional authentication (bsc#1214543).
- nvme-tcp: add recovery_delay to sysfs (bsc#1201284).
- nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284).
- nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284).
- nvme-tcp: make 'err_work' a delayed work (bsc#1201284).
- PCI: Free released resource after coalescing (git-fixes).
- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).
- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).
- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).
- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).
- platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes).
- platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes).
- platform/x86: intel_scu_ipc: Do not override scu in intel_scu_ipc_dev_simple_command() (git-fixes).
- platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes).
- powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582).
- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).
- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).
- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).
- printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875).
- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).
- quota: add new helper dquot_active() (bsc#1214998).
- quota: factor out dquot_write_dquot() (bsc#1214995).
- quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963).
- quota: fix warning in dqgrab() (bsc#1214962).
- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).
- quota: rename dquot_active() to inode_quota_active() (bsc#1214997).
- s390/qeth: Do not call dev_close/dev_open (DOWN/UP) (bsc#1214873 git-fixes).
- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).
- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).
- scsi: 53c700: Check that command slot is not NULL (git-fixes).
- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).
- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).
- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).
- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).
- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (git-fixes).
- scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes).
- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).
- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (git-fixes).
- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).
- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).
- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).
- scsi: qedf: Fix NULL dereference in error handling (git-fixes).
- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).
- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).
- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).
- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).
- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).
- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).
- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).
- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).
- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).
- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).
- scsi: qla2xxx: Remove unused declarations (bsc#1214928).
- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).
- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).
- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).
- scsi: scsi_debug: Remove dead code (git-fixes).
- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).
- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).
- scsi: storvsc: Handle additional SRB status values (git-fixes).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215941).
- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).
- SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes).
- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).
- tracing: Fix race issue between cpu buffer write and swap (git-fixes).
- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).
- tracing: Remove unnecessary copying of tr->current_trace (git-fixes).
- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).
- udf: Fix extension of the last extent in the file (bsc#1214964).
- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).
- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).
- udf: Fix uninitialized array access for some pathnames (bsc#1214967).
- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).
- usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes).
- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes).
- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).
- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).
- usb: typec: tcpci: clear the fault status bit (git-fixes).
- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).
- vhost_vdpa: fix the crash in unmap a large memory (git-fixes).
- vhost-scsi: unbreak any layout for response (git-fixes).
- vhost: allow batching hint without size (git-fixes).
- vhost: fix hung thread due to erroneous iotlb entries (git-fixes).
- vhost: handle error while adding split ranges to iotlb (git-fixes).
- virtio_net: add checking sq is full inside xdp xmit (git-fixes).
- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).
- virtio_net: reorder some funcs (git-fixes).
- virtio_net: separate the logic of checking whether sq is full (git-fixes).
- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes).
- virtio-mmio: do not break lifecycle of vm_dev (git-fixes).
- virtio-net: fix race between set queues and probe (git-fixes).
- virtio-net: set queues after driver_ok (git-fixes).
- virtio-rng: make device ready before making request (git-fixes).
- virtio: acknowledge all features before access (git-fixes).
- vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582).
- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).
- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).
- x86/alternative: Fix race in try_get_desc() (git-fixes).
- x86/boot/e820: Fix typo in e820.c comment (git-fixes).
- x86/bugs: Reset speculation control settings on init (git-fixes).
- x86/cpu: Add Lunar Lake M (git-fixes).
- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).
- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).
- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).
- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).
- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).
- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).
- x86/mce: Retrieve poison range from hardware (git-fixes).
- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).
- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).
- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).
- x86/purgatory: remove PGO flags (git-fixes).
- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (git-fixes).
- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).
- x86/resctl: fix scheduler confusion with 'current' (git-fixes).
- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).
- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).
- x86/rtc: Remove __init for runtime functions (git-fixes).
- x86/sgx: Reduce delay and interference of enclave release (git-fixes).
- x86/srso: Do not probe microcode in a guest (git-fixes).
- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).
- x86/srso: Fix srso_show_state() side effect (git-fixes).
- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).
- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).
- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).
- xprtrdma: Remap Receive buffers after a reconnect (git-fixes).
Patchnames
SUSE-2023-4072,SUSE-SLE-Micro-5.3-2023-4072,SUSE-SLE-Micro-5.4-2023-4072,SUSE-SLE-Module-Basesystem-15-SP4-2023-4072,SUSE-SLE-Module-Development-Tools-15-SP4-2023-4072,SUSE-SLE-Module-Legacy-15-SP4-2023-4072,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4072,SUSE-SLE-Product-HA-15-SP4-2023-4072,SUSE-SLE-Product-WE-15-SP4-2023-4072
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-4563: Fixed an use-after-free flaw in the nftables sub-component. This vulnerability could allow a local attacker to crash the system or lead to a kernel information leak problem. (bsc#1214727)\n- CVE-2023-39194: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215861)\n- CVE-2023-39193: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215860)\n- CVE-2023-39192: Fixed a flaw in the u32_match_it function which could allow a local attackers to disclose sensitive information. (bsc#1215858)\n- CVE-2023-42754: Fixed a null pointer dereference in ipv4_link_failure which could lead an authenticated attacker to trigger a DoS. (bsc#1215467)\n- CVE-2023-5345: fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215899)\n- CVE-2023-4155: Fixed a flaw in KVM AMD Secure Encrypted Virtualization (SEV). An attacker can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages. (bsc#1214022)\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).\n- ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes).\n- ARM: pxa: remove use of symbol_get() (git-fixes).\n- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).\n- arm64: module-plts: inline linux/moduleloader.h (git-fixes)\n- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes)\n- arm64: sdei: abort running SDEI handlers during crash (git-fixes)\n- arm64: tegra: Update AHUB clock parent and rate (git-fixes)\n- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes)\n- ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes).\n- ASoC: meson: spdifin: start hw on dai probe (git-fixes).\n- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes).\n- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes).\n- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).\n- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).\n- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).\n- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).\n- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).\n- blk-iocost: fix divide by 0 error in calc_lcoefs() (bsc#1214986).\n- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1214992).\n- block/mq-deadline: use correct way to throttling write requests (bsc#1214993).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- bpf: Clear the probe_addr for uprobe (git-fixes).\n- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).\n- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).\n- drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes).\n- drm/amd/display: prevent potential division by zero errors (git-fixes).\n- drm/display: Do not assume dual mode adaptors support i2c sub-addressing (bsc#1213808).\n- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).\n- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).\n- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).\n- drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() (git-fixes).\n- ext4: avoid potential data overflow in next_linear_group (bsc#1214951).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944).\n- ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1214942).\n- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (bsc#1214941).\n- ext4: Remove ext4 locking of moved directory (bsc#1214957).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fs: do not update freeing inode i_io_list (bsc#1214813).\n- fs: Establish locking order for unrelated directories (bsc#1214958).\n- fs: Lock moved directories (bsc#1214959).\n- fs: lockd: avoid possible wrong NULL parameter (git-fixes).\n- fs: no need to check source (bsc#1215752).\n- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215581).\n- gve: Add AF_XDP zero-copy support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).\n- gve: Changes to add new TX queues (bsc#1214479).\n- gve: Control path for DQO-QPL (bsc#1214479).\n- gve: fix frag_list chaining (bsc#1214479).\n- gve: Fix gve interrupt names (bsc#1214479).\n- gve: RX path for DQO-QPL (bsc#1214479).\n- gve: trivial spell fix Recive to Receive (bsc#1214479).\n- gve: Tx path for DQO-QPL (bsc#1214479).\n- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).\n- gve: use vmalloc_array and vcalloc (bsc#1214479).\n- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).\n- hwrng: virtio - add an internal buffer (git-fixes).\n- hwrng: virtio - always add a pending request (git-fixes).\n- hwrng: virtio - do not wait on cleanup (git-fixes).\n- hwrng: virtio - do not waste entropy (git-fixes).\n- hwrng: virtio - Fix race on data_avail and actual data (git-fixes).\n- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).\n- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).\n- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).\n- iommu/virtio: Detach domain on endpoint release (git-fixes).\n- jbd2: check 'jh->b_transaction' before removing it from checkpoint (bsc#1214953).\n- jbd2: correct the end of the journal recovery scan range (bsc#1214955).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove journal_clean_one_cp_list() (bsc#1214947).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- kabi/severities: ignore mlx4 internal symbols\n- kconfig: fix possible buffer overflow (git-fixes).\n- kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template.\n- kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist.\n- kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes).\n- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (git-fixes bsc#1215915).\n- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (git-fixes bsc#1215896).\n- KVM: s390: pv: fix external interruption loop not always detected (git-fixes bsc#1215916).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215894).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215895).\n- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (git-fixes bsc#1215911).\n- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).\n- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).\n- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues (git-fixes).\n- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).\n- loop: Fix use-after-free issues (bsc#1214991).\n- loop: loop_set_status_from_info() check before assignment (bsc#1214990).\n- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).\n- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).\n- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).\n- mlx4: Delete custom device management logic (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).\n- mlx4: Move the bond work to the core driver (bsc#1187236).\n- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).\n- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).\n- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).\n- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236).\n- module: Expose module_init_layout_section() (git-fixes)\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: mana: Add page pool for RX buffers (bsc#1214040).\n- net: mana: Configure hwc timeout from hardware (bsc#1214037).\n- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).\n- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).\n- NFS/blocklayout: Use the passed in gfp flags (git-fixes).\n- NFS/pNFS: Fix assignment of xprtdata.cred (git-fixes).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).\n- NFSD: fix change_info in NFSv4 RENAME replies (git-fixes).\n- NFSD: Fix race to FREE_STATEID and cl_revoked (git-fixes).\n- NFSv4: Fix dropped lock for racing OPEN and delegation return (git-fixes).\n- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes).\n- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes).\n- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).\n- NFSv4/pNFS: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- ntb: Clean up tx tail index on link down (git-fixes).\n- ntb: Drop packets when qp link is down (git-fixes).\n- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).\n- nvme-auth: use chap->s2 to indicate bidirectional authentication (bsc#1214543).\n- nvme-tcp: add recovery_delay to sysfs (bsc#1201284).\n- nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284).\n- nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284).\n- nvme-tcp: make 'err_work' a delayed work (bsc#1201284).\n- PCI: Free released resource after coalescing (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).\n- platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes).\n- platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes).\n- platform/x86: intel_scu_ipc: Do not override scu in intel_scu_ipc_dev_simple_command() (git-fixes).\n- platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes).\n- powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875).\n- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).\n- quota: add new helper dquot_active() (bsc#1214998).\n- quota: factor out dquot_write_dquot() (bsc#1214995).\n- quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- quota: rename dquot_active() to inode_quota_active() (bsc#1214997).\n- s390/qeth: Do not call dev_close/dev_open (DOWN/UP) (bsc#1214873 git-fixes).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).\n- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (git-fixes).\n- scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes).\n- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).\n- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (git-fixes).\n- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).\n- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: Remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Handle additional SRB status values (git-fixes).\n- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215941).\n- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).\n- SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes).\n- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).\n- tracing: Remove unnecessary copying of tr->current_trace (git-fixes).\n- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).\n- usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes).\n- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes).\n- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- usb: typec: tcpci: clear the fault status bit (git-fixes).\n- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).\n- vhost_vdpa: fix the crash in unmap a large memory (git-fixes).\n- vhost-scsi: unbreak any layout for response (git-fixes).\n- vhost: allow batching hint without size (git-fixes).\n- vhost: fix hung thread due to erroneous iotlb entries (git-fixes).\n- vhost: handle error while adding split ranges to iotlb (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes).\n- virtio-mmio: do not break lifecycle of vm_dev (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582).\n- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/alternative: Fix race in try_get_desc() (git-fixes).\n- x86/boot/e820: Fix typo in e820.c comment (git-fixes).\n- x86/bugs: Reset speculation control settings on init (git-fixes).\n- x86/cpu: Add Lunar Lake M (git-fixes).\n- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).\n- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).\n- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).\n- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).\n- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).\n- x86/mce: Retrieve poison range from hardware (git-fixes).\n- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).\n- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).\n- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).\n- x86/purgatory: remove PGO flags (git-fixes).\n- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (git-fixes).\n- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).\n- x86/resctl: fix scheduler confusion with 'current' (git-fixes).\n- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/rtc: Remove __init for runtime functions (git-fixes).\n- x86/sgx: Reduce delay and interference of enclave release (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n- xprtrdma: Remap Receive buffers after a reconnect (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-4072,SUSE-SLE-Micro-5.3-2023-4072,SUSE-SLE-Micro-5.4-2023-4072,SUSE-SLE-Module-Basesystem-15-SP4-2023-4072,SUSE-SLE-Module-Development-Tools-15-SP4-2023-4072,SUSE-SLE-Module-Legacy-15-SP4-2023-4072,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4072,SUSE-SLE-Product-HA-15-SP4-2023-4072,SUSE-SLE-Product-WE-15-SP4-2023-4072", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4072-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:4072-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20234072-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:4072-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016677.html", }, { category: "self", summary: "SUSE Bug 1202845", url: "https://bugzilla.suse.com/1202845", }, { category: "self", summary: "SUSE Bug 1213808", url: "https://bugzilla.suse.com/1213808", }, { category: "self", summary: "SUSE Bug 1214928", url: "https://bugzilla.suse.com/1214928", }, { category: "self", summary: "SUSE Bug 1214940", url: "https://bugzilla.suse.com/1214940", }, { category: "self", summary: "SUSE Bug 1214941", url: "https://bugzilla.suse.com/1214941", }, { category: "self", summary: "SUSE Bug 1214942", url: "https://bugzilla.suse.com/1214942", }, { category: "self", summary: "SUSE Bug 1214943", url: "https://bugzilla.suse.com/1214943", }, { category: "self", summary: "SUSE Bug 1214944", url: "https://bugzilla.suse.com/1214944", }, { category: "self", summary: "SUSE Bug 1214950", url: "https://bugzilla.suse.com/1214950", }, { category: "self", summary: "SUSE Bug 1214951", url: "https://bugzilla.suse.com/1214951", }, { category: "self", summary: "SUSE Bug 1214954", url: "https://bugzilla.suse.com/1214954", }, { category: "self", summary: "SUSE Bug 1214957", url: "https://bugzilla.suse.com/1214957", }, { category: "self", summary: "SUSE Bug 1214986", url: "https://bugzilla.suse.com/1214986", }, { category: "self", summary: "SUSE Bug 1214988", url: "https://bugzilla.suse.com/1214988", }, { category: "self", summary: "SUSE Bug 1214992", url: "https://bugzilla.suse.com/1214992", }, { category: "self", summary: "SUSE Bug 1214993", url: "https://bugzilla.suse.com/1214993", }, { category: "self", summary: "SUSE Bug 1215322", url: "https://bugzilla.suse.com/1215322", }, { category: "self", summary: "SUSE Bug 1215877", url: "https://bugzilla.suse.com/1215877", }, { category: "self", summary: "SUSE Bug 1215894", url: "https://bugzilla.suse.com/1215894", }, { category: "self", summary: "SUSE Bug 1215895", url: "https://bugzilla.suse.com/1215895", }, { category: "self", summary: "SUSE Bug 1215896", url: "https://bugzilla.suse.com/1215896", }, { category: "self", summary: "SUSE Bug 1215911", url: "https://bugzilla.suse.com/1215911", }, { category: "self", summary: "SUSE Bug 1215915", url: "https://bugzilla.suse.com/1215915", }, { category: "self", summary: "SUSE Bug 1215916", url: "https://bugzilla.suse.com/1215916", }, { category: "self", summary: "SUSE CVE CVE-2023-1192 page", url: "https://www.suse.com/security/cve/CVE-2023-1192/", }, { category: "self", summary: "SUSE CVE CVE-2023-1206 page", url: "https://www.suse.com/security/cve/CVE-2023-1206/", }, { category: "self", summary: "SUSE CVE CVE-2023-1859 page", url: "https://www.suse.com/security/cve/CVE-2023-1859/", }, { category: "self", summary: "SUSE CVE CVE-2023-2177 page", url: "https://www.suse.com/security/cve/CVE-2023-2177/", }, { category: "self", summary: "SUSE CVE CVE-2023-39192 page", url: "https://www.suse.com/security/cve/CVE-2023-39192/", }, { category: "self", summary: "SUSE CVE CVE-2023-39193 page", url: "https://www.suse.com/security/cve/CVE-2023-39193/", }, { category: "self", summary: "SUSE CVE CVE-2023-39194 page", url: "https://www.suse.com/security/cve/CVE-2023-39194/", }, { category: "self", summary: "SUSE CVE CVE-2023-4155 page", url: "https://www.suse.com/security/cve/CVE-2023-4155/", }, { category: "self", summary: "SUSE CVE CVE-2023-42753 page", url: "https://www.suse.com/security/cve/CVE-2023-42753/", }, { category: "self", summary: "SUSE CVE CVE-2023-42754 page", url: "https://www.suse.com/security/cve/CVE-2023-42754/", }, { category: "self", summary: "SUSE CVE CVE-2023-4389 page", url: "https://www.suse.com/security/cve/CVE-2023-4389/", }, { category: "self", summary: "SUSE CVE CVE-2023-4563 page", url: "https://www.suse.com/security/cve/CVE-2023-4563/", }, { category: "self", summary: "SUSE CVE CVE-2023-4622 page", url: "https://www.suse.com/security/cve/CVE-2023-4622/", }, { category: "self", summary: "SUSE CVE CVE-2023-4623 page", url: "https://www.suse.com/security/cve/CVE-2023-4623/", }, { category: "self", summary: "SUSE CVE CVE-2023-4881 page", url: "https://www.suse.com/security/cve/CVE-2023-4881/", }, { category: "self", summary: "SUSE CVE CVE-2023-4921 page", url: "https://www.suse.com/security/cve/CVE-2023-4921/", }, { category: "self", summary: "SUSE CVE CVE-2023-5345 page", url: "https://www.suse.com/security/cve/CVE-2023-5345/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2023-10-13T08:47:39Z", generator: { date: "2023-10-13T08:47:39Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:4072-1", initial_release_date: "2023-10-13T08:47:39Z", revision_history: [ { date: "2023-10-13T08:47:39Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product: { name: "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product_id: "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", product: { name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", product_id: "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product: { name: "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product_id: "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", product: { name: "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", product_id: "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-allwinner-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-allwinner-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-allwinner-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-altera-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-altera-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-altera-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-amazon-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-amazon-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-amazon-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-amd-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-amd-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-amd-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-amlogic-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-amlogic-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-amlogic-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-apm-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-apm-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-apm-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-apple-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-apple-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-apple-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-arm-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-arm-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-arm-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-broadcom-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-broadcom-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-broadcom-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-cavium-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-cavium-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-cavium-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-exynos-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-exynos-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-exynos-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-freescale-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-freescale-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-freescale-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-lg-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-lg-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-lg-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-marvell-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-marvell-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-marvell-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-mediatek-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-mediatek-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-mediatek-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-nvidia-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-nvidia-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-nvidia-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-qcom-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-qcom-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-qcom-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-renesas-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-renesas-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-renesas-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-rockchip-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-rockchip-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-rockchip-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-socionext-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-socionext-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-socionext-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-sprd-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-sprd-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-sprd-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-xilinx-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-xilinx-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-xilinx-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product: { name: "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product_id: "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", product: { name: "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", product_id: "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-64kb-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-64kb-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-default-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-default-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-default-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", product: { name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", product_id: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", product: { name: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", product_id: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-default-devel-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-default-devel-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-default-extra-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-default-extra-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-default-optional-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-default-optional-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-default-optional-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-obs-build-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-obs-build-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-syms-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-syms-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product: { name: "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product_id: "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", product: { name: "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", product_id: "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product: { name: "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product_id: "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", product: { name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", product_id: "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product: { name: "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product_id: "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", product: { name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", product_id: "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-5.14.21-150400.24.92.1.noarch", product: { name: "kernel-devel-5.14.21-150400.24.92.1.noarch", product_id: "kernel-devel-5.14.21-150400.24.92.1.noarch", }, }, { category: "product_version", name: "kernel-docs-5.14.21-150400.24.92.1.noarch", product: { name: "kernel-docs-5.14.21-150400.24.92.1.noarch", product_id: "kernel-docs-5.14.21-150400.24.92.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-5.14.21-150400.24.92.1.noarch", product: { name: "kernel-docs-html-5.14.21-150400.24.92.1.noarch", product_id: "kernel-docs-html-5.14.21-150400.24.92.1.noarch", }, }, { category: "product_version", name: "kernel-macros-5.14.21-150400.24.92.1.noarch", product: { name: "kernel-macros-5.14.21-150400.24.92.1.noarch", product_id: "kernel-macros-5.14.21-150400.24.92.1.noarch", }, }, { category: "product_version", name: "kernel-source-5.14.21-150400.24.92.1.noarch", product: { name: "kernel-source-5.14.21-150400.24.92.1.noarch", product_id: "kernel-source-5.14.21-150400.24.92.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", product: { name: "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", product_id: "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", product: { name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", product_id: "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", product: { name: "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", product_id: "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", product: { name: "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", product_id: "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-debug-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-debug-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-default-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-default-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", product: { name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", product_id: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", product: { name: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", product_id: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", product: { name: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", product_id: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-syms-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-syms-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", product: { name: "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", product_id: "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", product: { name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", product_id: "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", product: { name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", product_id: "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", product: { name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", product_id: "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-5.14.21-150400.24.92.1.s390x", product: { name: "dlm-kmp-default-5.14.21-150400.24.92.1.s390x", product_id: "dlm-kmp-default-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", product: { name: "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", product_id: "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kernel-default-5.14.21-150400.24.92.1.s390x", product: { name: "kernel-default-5.14.21-150400.24.92.1.s390x", product_id: "kernel-default-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-5.14.21-150400.24.92.1.s390x", product: { name: "kernel-default-devel-5.14.21-150400.24.92.1.s390x", product_id: "kernel-default-devel-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-5.14.21-150400.24.92.1.s390x", product: { name: "kernel-default-extra-5.14.21-150400.24.92.1.s390x", product_id: "kernel-default-extra-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", product: { name: "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", product_id: "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", product: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", product_id: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kernel-default-optional-5.14.21-150400.24.92.1.s390x", product: { name: "kernel-default-optional-5.14.21-150400.24.92.1.s390x", product_id: "kernel-default-optional-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", product: { name: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", product_id: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-5.14.21-150400.24.92.1.s390x", product: { name: "kernel-obs-build-5.14.21-150400.24.92.1.s390x", product_id: "kernel-obs-build-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-5.14.21-150400.24.92.1.s390x", product: { name: "kernel-obs-qa-5.14.21-150400.24.92.1.s390x", product_id: "kernel-obs-qa-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kernel-syms-5.14.21-150400.24.92.1.s390x", product: { name: "kernel-syms-5.14.21-150400.24.92.1.s390x", product_id: "kernel-syms-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", product: { name: "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", product_id: "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", product: { name: "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", product_id: "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", product: { name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", product_id: "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", product: { name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", product_id: "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", product: { name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", product_id: "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", product: { name: "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", product_id: "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", product: { name: "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", product_id: "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-debug-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-debug-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-default-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-default-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-default-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", product: { name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", product_id: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", product: { name: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", product_id: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-default-devel-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-default-devel-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-default-extra-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-default-extra-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-default-optional-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-default-optional-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-default-optional-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", product_id: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-obs-build-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-obs-build-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-syms-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-syms-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", product: { name: "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", product_id: "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", product: { name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", product_id: "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", product: { name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", product_id: "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.3", product: { name: "SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.4", product: { name: "SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP4", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Development Tools 15 SP4", product: { name: "SUSE Linux Enterprise Module for Development Tools 15 SP4", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-development-tools:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Legacy 15 SP4", product: { name: "SUSE Linux Enterprise Module for Legacy 15 SP4", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-legacy:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP4", product: { name: "SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15 SP4", product: { name: "SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 15 SP4", product: { name: "SUSE Linux Enterprise Workstation Extension 15 SP4", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:15:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-default-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", }, product_reference: "kernel-default-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-default-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", }, product_reference: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", }, product_reference: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-default-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", }, product_reference: "kernel-default-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-default-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", }, product_reference: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", }, product_reference: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-64kb-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-default-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kernel-default-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", }, product_reference: "kernel-default-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-default-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", }, product_reference: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", }, product_reference: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", }, product_reference: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-default-devel-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", }, product_reference: "kernel-default-devel-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-default-devel-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.14.21-150400.24.92.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", }, product_reference: "kernel-devel-5.14.21-150400.24.92.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.14.21-150400.24.92.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", }, product_reference: "kernel-macros-5.14.21-150400.24.92.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", }, product_reference: "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.14.21-150400.24.92.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", }, product_reference: "kernel-docs-5.14.21-150400.24.92.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-obs-build-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", }, product_reference: "kernel-obs-build-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-obs-build-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.14.21-150400.24.92.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", }, product_reference: "kernel-source-5.14.21-150400.24.92.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-syms-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kernel-syms-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", }, product_reference: "kernel-syms-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-syms-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP4", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP4", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP4", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP4", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP4", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP4", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", }, product_reference: "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP4", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP4", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", }, product_reference: "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", }, product_reference: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", }, product_reference: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", }, product_reference: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", }, product_reference: "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", }, product_reference: "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", }, product_reference: "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", }, product_reference: "dlm-kmp-default-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", }, product_reference: "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", }, product_reference: "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", }, product_reference: "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", }, product_reference: "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", }, product_reference: "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", }, product_reference: "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", }, product_reference: "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP4", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-default-extra-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 15 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2023-1192", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1192", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1192", url: "https://www.suse.com/security/cve/CVE-2023-1192", }, { category: "external", summary: "SUSE Bug 1208995 for CVE-2023-1192", url: "https://bugzilla.suse.com/1208995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-13T08:47:39Z", details: "moderate", }, ], title: "CVE-2023-1192", }, { cve: "CVE-2023-1206", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1206", }, ], notes: [ { category: "general", text: "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel's IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1206", url: "https://www.suse.com/security/cve/CVE-2023-1206", }, { category: "external", summary: "SUSE Bug 1212703 for CVE-2023-1206", url: "https://bugzilla.suse.com/1212703", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-1206", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-13T08:47:39Z", details: "moderate", }, ], title: "CVE-2023-1206", }, { cve: "CVE-2023-1859", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1859", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1859", url: "https://www.suse.com/security/cve/CVE-2023-1859", }, { category: "external", summary: "SUSE Bug 1210169 for CVE-2023-1859", url: "https://bugzilla.suse.com/1210169", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 1.9, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-13T08:47:39Z", details: "low", }, ], title: "CVE-2023-1859", }, { cve: "CVE-2023-2177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2177", }, ], notes: [ { category: "general", text: "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2177", url: "https://www.suse.com/security/cve/CVE-2023-2177", }, { category: "external", summary: "SUSE Bug 1210643 for CVE-2023-2177", url: "https://bugzilla.suse.com/1210643", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-13T08:47:39Z", details: "moderate", }, ], title: "CVE-2023-2177", }, { cve: "CVE-2023-39192", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39192", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39192", url: "https://www.suse.com/security/cve/CVE-2023-39192", }, { category: "external", summary: "SUSE Bug 1215858 for CVE-2023-39192", url: "https://bugzilla.suse.com/1215858", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39192", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-13T08:47:39Z", details: "moderate", }, ], title: "CVE-2023-39192", }, { cve: "CVE-2023-39193", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39193", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39193", url: "https://www.suse.com/security/cve/CVE-2023-39193", }, { category: "external", summary: "SUSE Bug 1215860 for CVE-2023-39193", url: "https://bugzilla.suse.com/1215860", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39193", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-13T08:47:39Z", details: "moderate", }, ], title: "CVE-2023-39193", }, { cve: "CVE-2023-39194", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39194", }, ], notes: [ { category: "general", text: "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39194", url: "https://www.suse.com/security/cve/CVE-2023-39194", }, { category: "external", summary: "SUSE Bug 1215861 for CVE-2023-39194", url: "https://bugzilla.suse.com/1215861", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.2, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-13T08:47:39Z", details: "low", }, ], title: "CVE-2023-39194", }, { cve: "CVE-2023-4155", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4155", }, ], notes: [ { category: "general", text: "A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4155", url: "https://www.suse.com/security/cve/CVE-2023-4155", }, { category: "external", summary: "SUSE Bug 1214022 for CVE-2023-4155", url: "https://bugzilla.suse.com/1214022", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-13T08:47:39Z", details: "moderate", }, ], title: "CVE-2023-4155", }, { cve: "CVE-2023-42753", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-42753", }, ], notes: [ { category: "general", text: "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h->nets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-42753", url: "https://www.suse.com/security/cve/CVE-2023-42753", }, { category: "external", summary: "SUSE Bug 1215150 for CVE-2023-42753", url: "https://bugzilla.suse.com/1215150", }, { category: "external", summary: "SUSE Bug 1218613 for CVE-2023-42753", url: "https://bugzilla.suse.com/1218613", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-13T08:47:39Z", details: "moderate", }, ], title: "CVE-2023-42753", }, { cve: "CVE-2023-42754", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-42754", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-42754", url: "https://www.suse.com/security/cve/CVE-2023-42754", }, { category: "external", summary: "SUSE Bug 1215467 for CVE-2023-42754", url: "https://bugzilla.suse.com/1215467", }, { category: "external", summary: "SUSE Bug 1222212 for CVE-2023-42754", url: "https://bugzilla.suse.com/1222212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-13T08:47:39Z", details: "moderate", }, ], title: "CVE-2023-42754", }, { cve: "CVE-2023-4389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4389", }, ], notes: [ { category: "general", text: "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4389", url: "https://www.suse.com/security/cve/CVE-2023-4389", }, { category: "external", summary: "SUSE Bug 1214351 for CVE-2023-4389", url: "https://bugzilla.suse.com/1214351", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-13T08:47:39Z", details: "moderate", }, ], title: "CVE-2023-4389", }, { cve: "CVE-2023-4563", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4563", }, ], notes: [ { category: "general", text: "** REJECT ** This was assigned as a duplicate of CVE-2023-4244.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4563", url: "https://www.suse.com/security/cve/CVE-2023-4563", }, { category: "external", summary: "SUSE Bug 1214727 for CVE-2023-4563", url: "https://bugzilla.suse.com/1214727", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 0, baseSeverity: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-13T08:47:39Z", details: "low", }, ], title: "CVE-2023-4563", }, { cve: "CVE-2023-4622", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4622", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer's recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4622", url: "https://www.suse.com/security/cve/CVE-2023-4622", }, { category: "external", summary: "SUSE Bug 1215117 for CVE-2023-4622", url: "https://bugzilla.suse.com/1215117", }, { category: "external", summary: "SUSE Bug 1215442 for CVE-2023-4622", url: "https://bugzilla.suse.com/1215442", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-4622", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1219699 for CVE-2023-4622", url: "https://bugzilla.suse.com/1219699", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-13T08:47:39Z", details: "important", }, ], title: "CVE-2023-4622", }, { cve: "CVE-2023-4623", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4623", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4623", url: "https://www.suse.com/security/cve/CVE-2023-4623", }, { category: "external", summary: "SUSE Bug 1215115 for CVE-2023-4623", url: "https://bugzilla.suse.com/1215115", }, { category: "external", summary: "SUSE Bug 1215440 for CVE-2023-4623", url: "https://bugzilla.suse.com/1215440", }, { category: "external", summary: "SUSE Bug 1217444 for CVE-2023-4623", url: "https://bugzilla.suse.com/1217444", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-4623", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1219698 for CVE-2023-4623", url: "https://bugzilla.suse.com/1219698", }, { category: "external", summary: "SUSE Bug 1221578 for CVE-2023-4623", url: "https://bugzilla.suse.com/1221578", }, { category: "external", summary: "SUSE Bug 1221598 for CVE-2023-4623", url: "https://bugzilla.suse.com/1221598", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-13T08:47:39Z", details: "important", }, ], title: "CVE-2023-4623", }, { cve: "CVE-2023-4881", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4881", }, ], notes: [ { category: "general", text: "** REJECT ** CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4881", url: "https://www.suse.com/security/cve/CVE-2023-4881", }, { category: "external", summary: "SUSE Bug 1215221 for CVE-2023-4881", url: "https://bugzilla.suse.com/1215221", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-13T08:47:39Z", details: "moderate", }, ], title: "CVE-2023-4881", }, { cve: "CVE-2023-4921", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4921", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4921", url: "https://www.suse.com/security/cve/CVE-2023-4921", }, { category: "external", summary: "SUSE Bug 1215275 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215275", }, { category: "external", summary: "SUSE Bug 1215300 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215300", }, { category: "external", summary: "SUSE Bug 1217444 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217444", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1220906 for CVE-2023-4921", url: "https://bugzilla.suse.com/1220906", }, { category: "external", summary: "SUSE Bug 1223091 for CVE-2023-4921", url: "https://bugzilla.suse.com/1223091", }, { category: "external", summary: "SUSE Bug 1224418 for CVE-2023-4921", url: "https://bugzilla.suse.com/1224418", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-13T08:47:39Z", details: "important", }, ], title: "CVE-2023-4921", }, { cve: "CVE-2023-5345", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-5345", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx->password was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-5345", url: "https://www.suse.com/security/cve/CVE-2023-5345", }, { category: "external", summary: "SUSE Bug 1215899 for CVE-2023-5345", url: "https://bugzilla.suse.com/1215899", }, { category: "external", summary: "SUSE Bug 1215971 for CVE-2023-5345", url: "https://bugzilla.suse.com/1215971", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-13T08:47:39Z", details: "moderate", }, ], title: "CVE-2023-5345", }, ], }
suse-su-2023:3656-1
Vulnerability from csaf_suse
Published
2023-09-18 15:36
Modified
2023-09-18 15:36
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP5 Azure kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-38457: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203330).
- CVE-2022-40133: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203329).
- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).
- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).
- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).
- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).
- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).
- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).
- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).
- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).
- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).
- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).
- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).
- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).
- CVE-2023-4563: Fixed use-after-free in nft_verdict_dump due to a race between set GC and transaction (bsc#1214727).
- CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).
- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).
- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).
- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).
- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).
The following non-security bugs were fixed:
- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305).
- ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily (git-fixes).
- ACPI: processor: perflib: Use the 'no limit' frequency QoS (git-fixes).
- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes).
- ALSA: ac97: Fix possible error value of *rac97 (git-fixes).
- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes).
- ALSA: hda/realtek - Remodified 3k pull low procedure (git-fixes).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (git-fixes).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (git-fixes).
- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes).
- ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes).
- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes).
- ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (git-fixes).
- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes).
- ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (git-fixes).
- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (git-fixes).
- ARM: dts: imx6sll: fixup of operating points (git-fixes).
- ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).
- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (git-fixes).
- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (git-fixes).
- ASoC: lower 'no backend DAIs enabled for ... Port' log severity (git-fixes).
- ASoC: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).
- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes).
- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes).
- ASoC: tegra: Fix SFC conversion for few rates (git-fixes).
- Bluetooth: Fix potential use-after-free when clear keys (git-fixes).
- Bluetooth: L2CAP: Fix use-after-free (git-fixes).
- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (git-fixes).
- Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes).
- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (git-fixes).
- Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes).
- Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).
- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b
- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123
- Created new preempt kernel flavor Configs are cloned from the respective $arch/default configs. All changed configs appart from CONFIG_PREEMPT->y are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. TREE_RCU has been also changed to PREEMPT_RCU which is the default implementation for PREEMPT kernel.
- Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes).
- Documentation: devices.txt: Remove ttyIOC* (git-fixes).
- Documentation: devices.txt: Remove ttySIOC* (git-fixes).
- Drivers: hv: Do not remap addresses that are above shared_gpa_boundary (bsc#1206453).
- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453).
- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453).
- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453).
- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453).
- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453).
- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453).
- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453).
- Drop cfg80211 lock fix patches that caused a regression (bsc#1213757)
- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428)
- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759)
- HID: add quirk for 03f0:464a HP Elite Presenter Mouse (git-fixes).
- HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).
- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (git-fixes).
- HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes).
- HID: wacom: remove the battery when the EKR is off (git-fixes).
- HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes).
- IB/hfi1: Fix possible panic during hotplug remove (git-fixes)
- IB/uverbs: Fix an potential error pointer dereference (git-fixes)
- Input: exc3000 - properly stop timer on shutdown (git-fixes).
- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370).
- Kbuild: add -Wno-shift-negative-value where -Wextra is used (bsc#1214756).
- Kbuild: move to -std=gnu11 (bsc#1214756).
- PCI/ASPM: Avoid link retraining race (git-fixes).
- PCI/ASPM: Factor out pcie_wait_for_retrain() (git-fixes).
- PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (git-fixes).
- PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes).
- PCI: acpiphp: Reassign resources on bridge if necessary (git-fixes).
- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).
- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453).
- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453).
- PCI: meson: Remove cast between incompatible function type (git-fixes).
- PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes).
- PCI: microchip: Remove cast between incompatible function type (git-fixes).
- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes).
- PCI: rockchip: Remove writes to unused registers (git-fixes).
- PCI: s390: Fix use-after-free of PCI resources with per-function hotplug (git-fixes).
- PCI: tegra194: Fix possible array out of bounds access (git-fixes).
- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes).
- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes)
- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes)
- RDMA/efa: Fix wrong resources deallocation order (git-fixes)
- RDMA/hns: Fix CQ and QP cache affinity (git-fixes)
- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes)
- RDMA/hns: Fix port active speed (git-fixes)
- RDMA/irdma: Prevent zero-length STAG registration (git-fixes)
- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes)
- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes)
- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes)
- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes)
- RDMA/siw: Correct wrong debug message (git-fixes)
- RDMA/umem: Set iova in ODP flow (git-fixes)
- README.BRANCH: Add Miroslav Franc as a SLE15-SP4 co-maintainer.
- Revert 'IB/isert: Fix incorrect release of isert connection' (git-fixes)
- Revert 'tracing: Add '(fault)' name injection to kernel probes' (git-fixes).
- Update patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- amba: bus: fix refcount leak (git-fixes).
- arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (git-fixes).
- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).
- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (git-fixes).
- audit: fix possible soft lockup in __audit_inode_child() (git-fixes).
- backlight/bd6107: Compare against struct fb_info.device (git-fixes).
- backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes).
- backlight/lv5207lp: Compare against struct fb_info.device (git-fixes).
- batman-adv: Do not get eth header before batadv_check_management_packet (git-fixes).
- batman-adv: Do not increase MTU when set by user (git-fixes).
- batman-adv: Fix TT global entry leak when client roamed back (git-fixes).
- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes).
- batman-adv: Hold rtnl lock during MTU update via netlink (git-fixes).
- batman-adv: Trigger events for auto adjusted MTU (git-fixes).
- bnx2x: fix page fault following EEH recovery (bsc#1214299).
- bpf: Disable preemption in bpf_event_output (git-fixes).
- bpftool: Print newline before '}' for struct with padding only fields (bsc#1211220 jsc#PED-3924).
- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes).
- bus: ti-sysc: Fix build warning for 64-bit build (git-fixes).
- bus: ti-sysc: Fix cast to enum warning (git-fixes).
- bus: ti-sysc: Flush posted write on enable before reset (git-fixes).
- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes).
- ceph: defer stopping mdsc delayed_work (bsc#1214392).
- ceph: do not check for quotas on MDS stray dirs (bsc#1214238).
- ceph: never send metrics if disable_send_metrics is set (bsc#1214180).
- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.
- cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).
- cifs: allow dumping keys for directories too (bsc#1193629).
- cifs: fix mid leak during reconnection after timeout threshold (git-fixes).
- cifs: if deferred close is disabled then close files immediately (git-fixes).
- cifs: is_network_name_deleted should return a bool (bsc#1193629).
- cifs: update internal module version number for cifs.ko (bsc#1193629).
- clk: Fix slab-out-of-bounds error in devm_clk_release() (git-fixes).
- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (git-fixes).
- clk: imx8mp: fix sai4 clock (git-fixes).
- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).
- clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes).
- clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).
- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).
- clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes).
- clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes).
- clk: sunxi-ng: Modify mismatched function name (git-fixes).
- clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).
- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453).
- clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).
- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453).
- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453).
- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453).
- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453).
- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453).
- cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes).
- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (bsc#1214659).
- cpufreq: intel_pstate: Enable HWP IO boost for all servers (bsc#1208949 jsc#PED-6003 jsc#PED-6004).
- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- cpufreq: intel_pstate: Read all MSRs on the target CPU (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- cpufreq: intel_pstate: hybrid: Rework HWP calibration (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- crypto: caam - fix unchecked return value error (git-fixes).
- crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes).
- define more Hyper-V related constants (bsc#1206453).
- dma-buf/sw_sync: Avoid recursive lock during fence signal (git-fixes).
- dma-buf/sync_file: Fix docs syntax (git-fixes).
- dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes).
- dmaengine: mcf-edma: Fix a potential un-allocated memory access (git-fixes).
- dmaengine: pl330: Return DMA_PAUSED when transaction is paused (git-fixes).
- dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes).
- docs/process/howto: Replace C89 with C11 (bsc#1214756).
- docs: kernel-parameters: Refer to the correct bitmap function (git-fixes).
- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).
- docs: printk-formats: Fix hex printing of signed values (git-fixes).
- driver core: test_async: fix an error code (git-fixes).
- drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes).
- drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).
- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (git-fixes).
- drm/amd/display: Disable phantom OTG after enable for plane disable (git-fixes).
- drm/amd/display: Do not set drr on pipe commit (git-fixes).
- drm/amd/display: Enable dcn314 DPP RCO (git-fixes).
- drm/amd/display: Ensure that planes are in the same order (git-fixes).
- drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register (git-fixes).
- drm/amd/display: Retain phantom plane/stream if validation fails (git-fixes).
- drm/amd/display: Skip DPP DTO update if root clock is gated (git-fixes).
- drm/amd/display: Use update plane and stream routine for DCN32x (git-fixes).
- drm/amd/display: check TG is non-null before checking if enabled (git-fixes).
- drm/amd/display: check attr flag before set cursor degamma on DCN3+ (git-fixes).
- drm/amd/display: disable RCO for DCN314 (git-fixes).
- drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).
- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).
- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set (git-fixes).
- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes).
- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).
- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).
- drm/amd/display: trigger timing sync only if TG is running (git-fixes).
- drm/amd/pm/smu7: move variables to where they are used (git-fixes).
- drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (git-fixes).
- drm/amd/pm: expose swctf threshold setting for legacy powerplay (git-fixes).
- drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).
- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings (git-fixes).
- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings (git-fixes).
- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (git-fixes).
- drm/amd: Disable S/G for APUs when 64GB or more host memory (git-fixes).
- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).
- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (git-fixes).
- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes).
- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes).
- drm/amdgpu: Remove unnecessary domain argument (git-fixes).
- drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes).
- drm/amdgpu: add S/G display parameter (git-fixes).
- drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 (git-fixes).
- drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).
- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (git-fixes).
- drm/amdgpu: fix memory leak in mes self test (git-fixes).
- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes).
- drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).
- drm/amdgpu: keep irq count in amdgpu_irq_disable_all (git-fixes).
- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (git-fixes).
- drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes).
- drm/ast: Fix DRAM init on AST2200 (git-fixes).
- drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes).
- drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes).
- drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes).
- drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes).
- drm/bridge: fix -Wunused-const-variable= warning (git-fixes).
- drm/bridge: tc358764: Fix debug print parameter order (git-fixes).
- drm/etnaviv: fix dumping of active MMU context (git-fixes).
- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (git-fixes).
- drm/i915/sdvo: fix panel_type initialization (git-fixes).
- drm/i915: Fix premature release of request's reusable memory (git-fixes).
- drm/mediatek: Fix dereference before null check (git-fixes).
- drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes).
- drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes).
- drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes).
- drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes).
- drm/msm/mdp5: Do not leak some plane state (git-fixes).
- drm/msm: Update dev core dump to not print backwards (git-fixes).
- drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes).
- drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (git-fixes).
- drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073).
- drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).
- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (git-fixes).
- drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes).
- drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (git-fixes).
- drm/qxl: fix UAF on handle creation (git-fixes).
- drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes).
- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes).
- drm/rockchip: Do not spam logs in atomic check (git-fixes).
- drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (git-fixes).
- drm/stm: ltdc: fix late dereference check (git-fixes).
- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes).
- drm/ttm: check null pointer before accessing when swapping (git-fixes).
- drm/ttm: never consider pinned BOs for eviction&swap (git-fixes).
- drm/vmwgfx: Fix shader stage validation (git-fixes).
- drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes).
- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes).
- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes).
- dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).
- dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).
- dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).
- e1000: Fix typos in comments (jsc#PED-5738).
- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738).
- e1000: switch to napi_build_skb() (jsc#PED-5738).
- e1000: switch to napi_consume_skb() (jsc#PED-5738).
- enable TPM in azure (bsc#1214760)
- exfat: fix unexpected EOF while reading dir (bsc#1214000).
- exfat: release s_lock before calling dir_emit() (bsc#1214000).
- exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).
- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes).
- fbdev: Fix sys_imageblit() for arbitrary image widths (git-fixes).
- fbdev: Improve performance of sys_imageblit() (git-fixes).
- fbdev: Update fbdev source file paths (git-fixes).
- fbdev: fix potential OOB read in fast_imageblit() (git-fixes).
- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).
- file: reinstate f_pos locking optimization for regular files (bsc#1213759).
- firmware: arm_scmi: Drop OF node reference in the transport channel setup (git-fixes).
- firmware: cs_dsp: Fix new control name check (git-fixes).
- firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes).
- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes).
- fprobe: Release rethook after the ftrace_ops is unregistered (git-fixes).
- fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (git-fixes).
- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes).
- fsi: aspeed: Reset master errors after CFAM reset (git-fixes).
- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes).
- ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).
- gpio: mvebu: Make use of devm_pwmchip_add (git-fixes).
- gpio: mvebu: fix irq domain leak (git-fixes).
- gpio: tps68470: Make tps68470_gpio_output() always set the initial value (git-fixes).
- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453).
- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (git-fixes).
- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes).
- hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes).
- hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).
- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).
- i2c: Delete error messages for failed memory allocations (git-fixes).
- i2c: Improve size determinations (git-fixes).
- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (git-fixes).
- i2c: designware: Correct length byte validation logic (git-fixes).
- i2c: designware: Handle invalid SMBus block data response length value (git-fixes).
- i2c: hisi: Only handle the interrupt of the driver's transfer (git-fixes).
- i2c: nomadik: Remove a useless call in the remove function (git-fixes).
- i2c: nomadik: Remove unnecessary goto label (git-fixes).
- i2c: nomadik: Use devm_clk_get_enabled() (git-fixes).
- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).
- iavf: fix potential races for FDIR filters (git-fixes).
- ice: Fix RDMA VSI removal during queue rebuild (git-fixes).
- ice: Fix crash by keep old cfg when update TCs more than queues (git-fixes).
- ice: Fix max_rate check while configuring TX rate limits (git-fixes).
- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes).
- iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (git-fixes).
- iio: adc: stx104: Implement and utilize register structures (git-fixes).
- iio: adc: stx104: Utilize iomap interface (git-fixes).
- iio: cros_ec: Fix the allocation size for cros_ec_command (git-fixes).
- intel/e1000:fix repeated words in comments (jsc#PED-5738).
- intel: remove unused macros (jsc#PED-5738).
- iommu/amd/io-pgtable: Implement map_pages io_pgtable_ops callback (bsc#1212423).
- iommu/amd/io-pgtable: Implement unmap_pages io_pgtable_ops callback (bsc#1212423).
- iommu/amd: Add PCI segment support for ivrs_ commands (git-fixes).
- iommu/amd: Add map/unmap_pages() iommu_domain_ops callback support (bsc#1212423).
- iommu/amd: Do not identity map v2 capable device when snp is enabled (git-fixes).
- iommu/amd: Fix compile warning in init code (git-fixes).
- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).
- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes).
- iommu/amd: Fix pci device refcount leak in ppr_notifier() (git-fixes).
- iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).
- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to identity (git-fixes).
- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).
- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).
- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).
- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes).
- iommu/dma: Fix incorrect error return on iommu deferred attach (git-fixes).
- iommu/dma: Fix iova map result check bug (git-fixes).
- iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).
- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() (git-fixes).
- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit (git-fixes).
- iommu/iova: Fix module config properly (git-fixes).
- iommu/mediatek: Add error path for loop of mm_dts_parse (git-fixes).
- iommu/mediatek: Add platform_device_put for recovering the device refcnt (git-fixes).
- iommu/mediatek: Check return value after calling platform_get_resource() (git-fixes).
- iommu/mediatek: Set dma_mask for PGTABLE_PA_35_EN (git-fixes).
- iommu/mediatek: Use component_match_add (git-fixes).
- iommu/mediatek: Validate number of phandles associated with 'mediatek,larbs' (git-fixes).
- iommu/omap: Fix buffer overflow in debugfs (git-fixes).
- iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).
- iommu/s390: Fix duplicate domain attachments (git-fixes).
- iommu/sun50i: Consider all fault sources for reset (git-fixes).
- iommu/sun50i: Fix R/W permission check (git-fixes).
- iommu/sun50i: Fix flush size (git-fixes).
- iommu/sun50i: Fix reset release (git-fixes).
- iommu/sun50i: Implement .iotlb_sync_map (git-fixes).
- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes).
- iommu/vt-d: Add RPLS to quirk list to skip TE disabling (git-fixes).
- iommu/vt-d: Check correct capability for sagaw determination (git-fixes).
- iommu/vt-d: Clean up si_domain in the init_dmars() error path (git-fixes).
- iommu/vt-d: Correctly calculate sagaw value of IOMMU (git-fixes).
- iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() (git-fixes).
- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() (git-fixes).
- iommu/vt-d: Fix kdump kernels boot failure with scalable mode (git-fixes).
- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries (git-fixes).
- iommu/vt-d: Set SRE bit only when hardware has SRS cap (git-fixes).
- ipmi:ssif: Add check for kstrdup (git-fixes).
- ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes).
- ipmi_si: fix a memleak in try_smi_init() (git-fixes).
- jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).
- kabi/severities: Ignore newly added SRSO mitigation functions
- kabi: Allow extra bugsints (bsc#1213927).
- kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.
- kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12.
- kunit: make kunit_test_timeout compatible with comment (git-fixes).
- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes).
- leds: multicolor: Use rounded division when calculating color components (git-fixes).
- leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes).
- leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes).
- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes).
- lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes).
- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).
- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 jsc#PED-3924).
- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 jsc#PED-3924).
- libbpf: Fix single-line struct definition output in btf_dump (bsc#1211220 jsc#PED-3924).
- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).
- md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916).
- md/raid0: Fix performance regression for large sequential writes (bsc#1213916).
- media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).
- media: cx24120: Add retval check for cx24120_message_send() (git-fixes).
- media: dib7000p: Fix potential division by zero (git-fixes).
- media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes).
- media: go7007: Remove redundant if statement (git-fixes).
- media: i2c: ccs: Check rules is non-NULL (git-fixes).
- media: i2c: rdacm21: Fix uninitialized value (git-fixes).
- media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).
- media: ov2680: Add ov2680_fill_format() helper function (git-fixes).
- media: ov2680: Do not take the lock for try_fmt calls (git-fixes).
- media: ov2680: Fix ov2680_bayer_order() (git-fixes).
- media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes).
- media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes).
- media: ov2680: Fix vflip / hflip set functions (git-fixes).
- media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes).
- media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes).
- media: rkvdec: increase max supported height for H.264 (git-fixes).
- media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).
- media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).
- media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes).
- media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes).
- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes).
- mkspec: Allow unsupported KMPs (bsc#1214386)
- mlxsw: pci: Add shutdown method in PCI driver (git-fixes).
- mmc: block: Fix in_flight[issue_type] value error (git-fixes).
- mmc: moxart: read scr register without changing byte order (git-fixes).
- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).
- module: avoid allocation if module is already present and ready (bsc#1213921).
- module: extract patient module check into helper (bsc#1213921).
- module: move check_modinfo() early to early_mod_check() (bsc#1213921).
- module: move early sanity checks into a helper (bsc#1213921).
- mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes).
- mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes).
- mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes).
- mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes).
- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (git-fixes).
- mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).
- mtd: rawnand: omap_elm: Fix incorrect type in assignment (git-fixes).
- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (git-fixes).
- mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).
- mtd: spi-nor: Check bus width while setting QE bit (git-fixes).
- mtd: spinand: toshiba: Fix ecc_get_status (git-fixes).
- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes).
- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).
- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes).
- net: mana: Fix MANA VF unload when hardware is unresponsive (git-fixes).
- net: phy: at803x: remove set/get wol callbacks for AR8032 (git-fixes).
- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).
- net: phy: fix IRQ-based wake-on-lan over hibernate / power off (git-fixes).
- net: stmmac: tegra: Properly allocate clock bulk data (bsc#1213733)
- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (git-fixes).
- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (git-fixes).
- netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).
- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946 bsc#1214404).
- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946).
- netfs: fix parameter of cleanup() (bsc#1214743).
- nfsd: Remove incorrect check in nfsd4_validate_stateid (git-fixes).
- nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes).
- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).
- nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1208902).
- nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1208902).
- objtool/x86: Fix SRSO mess (git-fixes).
- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes).
- objtool: Union instruction::{call_dest,jump_table} (git-fixes).
- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.
- pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (git-fixes).
- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).
- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).
- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).
- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).
- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).
- phy: qcom-snps: Use dev_err_probe() to simplify code (git-fixes).
- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).
- pinctrl: amd: Mask wake bits on probe again (git-fixes).
- pinctrl: amd: Revert 'pinctrl: amd: disable and mask interrupts on probe' (git-fixes).
- pinctrl: cherryview: fix address_space_handler() argument (git-fixes).
- pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).
- pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).
- platform/x86: dell-sysman: Fix reference leak (git-fixes).
- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106).
- powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case (bsc#1212091 ltc#199106).
- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV device (bsc#1212091 ltc#199106).
- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106).
- powerpc/iommu: do not set failed sg dma_address to DMA_MAPPING_ERROR (bsc#1212091 ltc#199106).
- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).
- powerpc/kernel/iommu: Add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).
- powerpc/kexec: Fix build failure from uninitialised variable (bsc#1212091 ltc#199106).
- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 git-fixes).
- powerpc/pseries/ddw: Do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).
- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add of_node_put() before break (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Check if the default window in use before removing it (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is present (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Find existing DDW with given property name (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Make use of DDW for indirect mapping (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Rename 'direct window' to 'dma window' (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Replace hard-coded page shift (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 ltc#199106).
- powerpc/pseries: Add __init attribute to eligible functions (bsc#1212091 ltc#199106).
- powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- powerpc/rtas: block error injection when locked down (bsc#1023051).
- powerpc/rtas: enture rtas_call is called with MMU enabled (bsc#1023051).
- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).
- powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).
- powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1188885 ltc#193722 git-fixes).
- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files.
- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).
- powerpc: fix typos in comments (bsc#1212091 ltc#199106).
- pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).
- pstore/ram: Check start of empty przs during init (git-fixes).
- pwm: Add a stub for devm_pwmchip_add() (git-fixes).
- pwm: meson: Simplify duplicated per-channel tracking (git-fixes).
- pwm: meson: fix handling of period/duty if greater than UINT_MAX (git-fixes).
- qed: Fix scheduling in a tasklet while getting stats (git-fixes).
- regmap: rbtree: Use alloc_flags for memory allocations (git-fixes).
- ring-buffer: Do not swap cpu_buffer during resize process (git-fixes).
- ring-buffer: Fix deadloop issue on reading trace_pipe (git-fixes).
- ring-buffer: Fix wrong stat of cpu_buffer->read (git-fixes).
- rpm/mkspec-dtb: support for nested subdirs
- rpmsg: glink: Add check for kstrdup (git-fixes).
- s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (bsc#1214976).
- s390/purgatory: disable branch profiling (git-fixes bsc#1214372).
- s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1213949).
- sched/fair: Fix inaccurate tally of ttwu_move_affine (git fixes).
- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes).
- sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1209799).
- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).
- scsi: 53c700: Check that command slot is not NULL (git-fixes).
- scsi: RDMA/srp: Fix residual handling (git-fixes)
- scsi: bsg: Increase number of devices (bsc#1210048).
- scsi: core: Do not wait for quiesce in scsi_device_block() (bsc#1209284).
- scsi: core: Do not wait for quiesce in scsi_stop_queue() (bsc#1209284).
- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).
- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).
- scsi: core: Improve warning message in scsi_device_block() (bsc#1209284).
- scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284).
- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).
- scsi: qedf: Fix NULL dereference in error handling (git-fixes).
- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).
- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).
- scsi: scsi_debug: Remove dead code (git-fixes).
- scsi: sg: Increase number of devices (bsc#1210048).
- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).
- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).
- scsi: storvsc: Always set no_report_opcodes (git-fixes).
- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (git-fixes).
- scsi: storvsc: Handle SRB status value 0x30 (git-fixes).
- scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (git-fixes).
- scsi: zfcp: Defer fc_rport blocking until after ADISC response (git-fixes bsc#1214371).
- selftests/bpf: Test btf dump for struct with padding only fields (bsc#1211220 jsc#PED-3924).
- selftests/futex: Order calls to futex_lock_pi (git-fixes).
- selftests/harness: Actually report SKIP for signal tests (git-fixes).
- selftests/resctrl: Close perf value read fd on errors (git-fixes).
- selftests/resctrl: Do not leak buffer in fill_cache() (git-fixes).
- selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes).
- selftests/rseq: check if libc rseq support is registered (git-fixes).
- selftests: forwarding: Add a helper to skip test when using veth pairs (git-fixes).
- selftests: forwarding: Skip test when no interfaces are specified (git-fixes).
- selftests: forwarding: Switch off timeout (git-fixes).
- selftests: forwarding: ethtool: Skip when using veth pairs (git-fixes).
- selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (git-fixes).
- selftests: forwarding: tc_actions: Use ncat instead of nc (git-fixes).
- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).
- selftests: forwarding: tc_flower: Relax success criterion (git-fixes).
- selftests: mirror_gre_changes: Tighten up the TTL test match (git-fixes).
- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).
- serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes).
- serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes).
- serial: sprd: Fix DMA buffer leak issue (git-fixes).
- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).
- sfc: fix crash when reading stats while NIC is resetting (git-fixes).
- smb3: Do not send lease break acknowledgment if all file handles have been closed (git-fixes).
- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1193629).
- smb: client: Fix -Wstringop-overflow issues (bsc#1193629).
- smb: client: fix dfs link mount against w2k8 (bsc#1212142).
- smb: client: fix null auth (git-fixes).
- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes).
- soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).
- soundwire: fix enumeration completion (git-fixes).
- spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).
- supported.conf: fix typos for -!optional markers
- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453).
- target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).
- target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).
- target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).
- target_core_rbd: remove snapshot existence validation code (bsc#1212857).
- thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).
- timers: Add shutdown mechanism to the internal functions (bsc#1213970).
- timers: Provide timer_shutdown[_sync]() (bsc#1213970).
- timers: Rename del_timer() to timer_delete() (bsc#1213970).
- timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).
- timers: Replace BUG_ON()s (bsc#1213970).
- timers: Silently ignore timers with a NULL function (bsc#1213970).
- timers: Split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).
- timers: Update kernel-doc for various functions (bsc#1213970).
- timers: Use del_timer_sync() even on UP (bsc#1213970).
- tracing/histograms: Add histograms to hist_vars if they have referenced variables (git-fixes).
- tracing/histograms: Return an error if we fail to add histogram to hist_vars list (git-fixes).
- tracing/probes: Fix not to count error code to total length (git-fixes).
- tracing/probes: Fix to avoid double count of the string length on the array (git-fixes).
- tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).
- tracing/probes: Fix to update dynamic data counter if fetcharg uses it (git-fixes).
- tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (git-fixes).
- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).
- tracing: Fix memory leak of iter->temp when reading trace_pipe (git-fixes).
- tracing: Fix null pointer dereference in tracing_err_log_open() (git-fixes).
- tracing: Fix warning in trace_buffered_event_disable() (git-fixes).
- tty: fix hang on tty device with no_room set (git-fixes).
- tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (git-fixes).
- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes).
- tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (git-fixes).
- tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).
- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A (git-fixes).
- ubifs: Fix memleak when insert_old_idx() failed (git-fixes).
- usb-storage: alauda: Fix uninit-value in alauda_check_media() (git-fixes).
- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (git-fixes).
- usb: chipidea: imx: do not request QoS for imx8ulp (git-fixes).
- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).
- usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (git-fixes).
- usb: dwc3: Fix typos in gadget.c (git-fixes).
- usb: dwc3: Properly handle processing of pending events (git-fixes).
- usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).
- usb: gadget: Fix the memory leak in raw_gadget driver (git-fixes).
- usb: gadget: f_mass_storage: Fix unused variable warning (git-fixes).
- usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (git-fixes).
- usb: ohci-at91: Fix the unhandle interrupt when resume (git-fixes).
- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).
- usb: quirks: add quirk for Focusrite Scarlett (git-fixes).
- usb: serial: option: add Quectel EC200A module support (git-fixes).
- usb: serial: option: support Quectel EM060K_128 (git-fixes).
- usb: serial: simple: add Kaufmann RKS+CAN VCP (git-fixes).
- usb: serial: simple: sort driver entries (git-fixes).
- usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (git-fixes).
- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes).
- usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).
- usb: zaurus: Add ID for A-300/B-500/C-700 (git-fixes).
- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (git-fixes).
- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes).
- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes).
- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).
- wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes).
- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes).
- wifi: cfg80211: Fix return value in scan logic (git-fixes).
- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (git-fixes).
- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (git-fixes).
- wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).
- wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).
- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes).
- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes).
- wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes).
- wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes).
- wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes).
- wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes).
- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).
- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes).
- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).
- wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).
- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes).
- x86/alternative: Make custom return thunk unconditional (git-fixes).
- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).
- x86/cpu: Clean up SRSO return thunk mess (git-fixes).
- x86/cpu: Cleanup the untrain mess (git-fixes).
- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).
- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).
- x86/cpu: Rename original retbleed methods (git-fixes).
- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes).
- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453).
- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453).
- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453).
- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453).
- x86/hyperv: Reorder code to facilitate future work (bsc#1206453).
- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453).
- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453).
- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes).
- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453).
- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).
- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).
- x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).
- x86/speculation: Add cpu_show_gds() prototype (git-fixes).
- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).
- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).
- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).
- x86/srso: Explain the untraining sequences a bit more (git-fixes).
- x86/srso: Fix build breakage with the LLVM linker (git-fixes).
- x86/srso: Fix return thunks in generated code (git-fixes).
- x86/static_call: Fix __static_call_fixup() (git-fixes).
- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453).
- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453).
- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453).
- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453).
- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453).
- xfs: fix sb write verify for lazysbcount (bsc#1214661).
Patchnames
SUSE-2023-3656,SUSE-SLE-Module-Public-Cloud-15-SP5-2023-3656,openSUSE-SLE-15.5-2023-3656
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP5 Azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-38457: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203330).\n- CVE-2022-40133: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203329).\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).\n- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n- CVE-2023-4563: Fixed use-after-free in nft_verdict_dump due to a race between set GC and transaction (bsc#1214727).\n- CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n\nThe following non-security bugs were fixed:\n\n- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305).\n- ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily (git-fixes).\n- ACPI: processor: perflib: Use the 'no limit' frequency QoS (git-fixes).\n- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes).\n- ALSA: ac97: Fix possible error value of *rac97 (git-fixes).\n- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes).\n- ALSA: hda/realtek - Remodified 3k pull low procedure (git-fixes).\n- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (git-fixes).\n- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (git-fixes).\n- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes).\n- ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes).\n- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes).\n- ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (git-fixes).\n- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes).\n- ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (git-fixes).\n- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (git-fixes).\n- ARM: dts: imx6sll: fixup of operating points (git-fixes).\n- ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (git-fixes).\n- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (git-fixes).\n- ASoC: lower 'no backend DAIs enabled for ... Port' log severity (git-fixes).\n- ASoC: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).\n- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes).\n- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes).\n- ASoC: tegra: Fix SFC conversion for few rates (git-fixes).\n- Bluetooth: Fix potential use-after-free when clear keys (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (git-fixes).\n- Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes).\n- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (git-fixes).\n- Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).\n- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b\n- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123\n- Created new preempt kernel flavor Configs are cloned from the respective $arch/default configs. All changed configs appart from CONFIG_PREEMPT->y are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. TREE_RCU has been also changed to PREEMPT_RCU which is the default implementation for PREEMPT kernel.\n- Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes).\n- Documentation: devices.txt: Remove ttyIOC* (git-fixes).\n- Documentation: devices.txt: Remove ttySIOC* (git-fixes).\n- Drivers: hv: Do not remap addresses that are above shared_gpa_boundary (bsc#1206453).\n- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453).\n- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453).\n- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453).\n- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453).\n- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453).\n- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453).\n- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453).\n- Drop cfg80211 lock fix patches that caused a regression (bsc#1213757)\n- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428)\n- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759)\n- HID: add quirk for 03f0:464a HP Elite Presenter Mouse (git-fixes).\n- HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).\n- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (git-fixes).\n- HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes).\n- HID: wacom: remove the battery when the EKR is off (git-fixes).\n- HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes).\n- IB/hfi1: Fix possible panic during hotplug remove (git-fixes)\n- IB/uverbs: Fix an potential error pointer dereference (git-fixes)\n- Input: exc3000 - properly stop timer on shutdown (git-fixes).\n- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370).\n- Kbuild: add -Wno-shift-negative-value where -Wextra is used (bsc#1214756).\n- Kbuild: move to -std=gnu11 (bsc#1214756).\n- PCI/ASPM: Avoid link retraining race (git-fixes).\n- PCI/ASPM: Factor out pcie_wait_for_retrain() (git-fixes).\n- PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (git-fixes).\n- PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes).\n- PCI: acpiphp: Reassign resources on bridge if necessary (git-fixes).\n- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).\n- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453).\n- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453).\n- PCI: meson: Remove cast between incompatible function type (git-fixes).\n- PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes).\n- PCI: microchip: Remove cast between incompatible function type (git-fixes).\n- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes).\n- PCI: rockchip: Remove writes to unused registers (git-fixes).\n- PCI: s390: Fix use-after-free of PCI resources with per-function hotplug (git-fixes).\n- PCI: tegra194: Fix possible array out of bounds access (git-fixes).\n- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes).\n- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes)\n- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes)\n- RDMA/efa: Fix wrong resources deallocation order (git-fixes)\n- RDMA/hns: Fix CQ and QP cache affinity (git-fixes)\n- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes)\n- RDMA/hns: Fix port active speed (git-fixes)\n- RDMA/irdma: Prevent zero-length STAG registration (git-fixes)\n- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes)\n- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes)\n- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes)\n- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes)\n- RDMA/siw: Correct wrong debug message (git-fixes)\n- RDMA/umem: Set iova in ODP flow (git-fixes)\n- README.BRANCH: Add Miroslav Franc as a SLE15-SP4 co-maintainer.\n- Revert 'IB/isert: Fix incorrect release of isert connection' (git-fixes)\n- Revert 'tracing: Add '(fault)' name injection to kernel probes' (git-fixes).\n- Update patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- amba: bus: fix refcount leak (git-fixes).\n- arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (git-fixes).\n- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).\n- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (git-fixes).\n- audit: fix possible soft lockup in __audit_inode_child() (git-fixes).\n- backlight/bd6107: Compare against struct fb_info.device (git-fixes).\n- backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes).\n- backlight/lv5207lp: Compare against struct fb_info.device (git-fixes).\n- batman-adv: Do not get eth header before batadv_check_management_packet (git-fixes).\n- batman-adv: Do not increase MTU when set by user (git-fixes).\n- batman-adv: Fix TT global entry leak when client roamed back (git-fixes).\n- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes).\n- batman-adv: Hold rtnl lock during MTU update via netlink (git-fixes).\n- batman-adv: Trigger events for auto adjusted MTU (git-fixes).\n- bnx2x: fix page fault following EEH recovery (bsc#1214299).\n- bpf: Disable preemption in bpf_event_output (git-fixes).\n- bpftool: Print newline before '}' for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes).\n- bus: ti-sysc: Fix build warning for 64-bit build (git-fixes).\n- bus: ti-sysc: Fix cast to enum warning (git-fixes).\n- bus: ti-sysc: Flush posted write on enable before reset (git-fixes).\n- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes).\n- ceph: defer stopping mdsc delayed_work (bsc#1214392).\n- ceph: do not check for quotas on MDS stray dirs (bsc#1214238).\n- ceph: never send metrics if disable_send_metrics is set (bsc#1214180).\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.\n- cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).\n- cifs: allow dumping keys for directories too (bsc#1193629).\n- cifs: fix mid leak during reconnection after timeout threshold (git-fixes).\n- cifs: if deferred close is disabled then close files immediately (git-fixes).\n- cifs: is_network_name_deleted should return a bool (bsc#1193629).\n- cifs: update internal module version number for cifs.ko (bsc#1193629).\n- clk: Fix slab-out-of-bounds error in devm_clk_release() (git-fixes).\n- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (git-fixes).\n- clk: imx8mp: fix sai4 clock (git-fixes).\n- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).\n- clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes).\n- clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).\n- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).\n- clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: sunxi-ng: Modify mismatched function name (git-fixes).\n- clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453).\n- clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453).\n- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453).\n- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453).\n- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453).\n- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453).\n- cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes).\n- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (bsc#1214659).\n- cpufreq: intel_pstate: Enable HWP IO boost for all servers (bsc#1208949 jsc#PED-6003 jsc#PED-6004).\n- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: Read all MSRs on the target CPU (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Rework HWP calibration (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- crypto: caam - fix unchecked return value error (git-fixes).\n- crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes).\n- define more Hyper-V related constants (bsc#1206453).\n- dma-buf/sw_sync: Avoid recursive lock during fence signal (git-fixes).\n- dma-buf/sync_file: Fix docs syntax (git-fixes).\n- dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes).\n- dmaengine: mcf-edma: Fix a potential un-allocated memory access (git-fixes).\n- dmaengine: pl330: Return DMA_PAUSED when transaction is paused (git-fixes).\n- dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes).\n- docs/process/howto: Replace C89 with C11 (bsc#1214756).\n- docs: kernel-parameters: Refer to the correct bitmap function (git-fixes).\n- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).\n- docs: printk-formats: Fix hex printing of signed values (git-fixes).\n- driver core: test_async: fix an error code (git-fixes).\n- drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes).\n- drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).\n- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (git-fixes).\n- drm/amd/display: Disable phantom OTG after enable for plane disable (git-fixes).\n- drm/amd/display: Do not set drr on pipe commit (git-fixes).\n- drm/amd/display: Enable dcn314 DPP RCO (git-fixes).\n- drm/amd/display: Ensure that planes are in the same order (git-fixes).\n- drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register (git-fixes).\n- drm/amd/display: Retain phantom plane/stream if validation fails (git-fixes).\n- drm/amd/display: Skip DPP DTO update if root clock is gated (git-fixes).\n- drm/amd/display: Use update plane and stream routine for DCN32x (git-fixes).\n- drm/amd/display: check TG is non-null before checking if enabled (git-fixes).\n- drm/amd/display: check attr flag before set cursor degamma on DCN3+ (git-fixes).\n- drm/amd/display: disable RCO for DCN314 (git-fixes).\n- drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).\n- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).\n- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set (git-fixes).\n- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes).\n- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).\n- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).\n- drm/amd/display: trigger timing sync only if TG is running (git-fixes).\n- drm/amd/pm/smu7: move variables to where they are used (git-fixes).\n- drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (git-fixes).\n- drm/amd/pm: expose swctf threshold setting for legacy powerplay (git-fixes).\n- drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).\n- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (git-fixes).\n- drm/amd: Disable S/G for APUs when 64GB or more host memory (git-fixes).\n- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).\n- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (git-fixes).\n- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes).\n- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes).\n- drm/amdgpu: Remove unnecessary domain argument (git-fixes).\n- drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/amdgpu: add S/G display parameter (git-fixes).\n- drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 (git-fixes).\n- drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).\n- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (git-fixes).\n- drm/amdgpu: fix memory leak in mes self test (git-fixes).\n- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes).\n- drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).\n- drm/amdgpu: keep irq count in amdgpu_irq_disable_all (git-fixes).\n- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (git-fixes).\n- drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes).\n- drm/ast: Fix DRAM init on AST2200 (git-fixes).\n- drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes).\n- drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes).\n- drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes).\n- drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes).\n- drm/bridge: fix -Wunused-const-variable= warning (git-fixes).\n- drm/bridge: tc358764: Fix debug print parameter order (git-fixes).\n- drm/etnaviv: fix dumping of active MMU context (git-fixes).\n- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (git-fixes).\n- drm/i915/sdvo: fix panel_type initialization (git-fixes).\n- drm/i915: Fix premature release of request's reusable memory (git-fixes).\n- drm/mediatek: Fix dereference before null check (git-fixes).\n- drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes).\n- drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes).\n- drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes).\n- drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes).\n- drm/msm/mdp5: Do not leak some plane state (git-fixes).\n- drm/msm: Update dev core dump to not print backwards (git-fixes).\n- drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes).\n- drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (git-fixes).\n- drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073).\n- drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).\n- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (git-fixes).\n- drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes).\n- drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (git-fixes).\n- drm/qxl: fix UAF on handle creation (git-fixes).\n- drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes).\n- drm/rockchip: Do not spam logs in atomic check (git-fixes).\n- drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (git-fixes).\n- drm/stm: ltdc: fix late dereference check (git-fixes).\n- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes).\n- drm/ttm: check null pointer before accessing when swapping (git-fixes).\n- drm/ttm: never consider pinned BOs for eviction&swap (git-fixes).\n- drm/vmwgfx: Fix shader stage validation (git-fixes).\n- drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes).\n- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes).\n- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes).\n- dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).\n- dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).\n- dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).\n- e1000: Fix typos in comments (jsc#PED-5738).\n- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738).\n- e1000: switch to napi_build_skb() (jsc#PED-5738).\n- e1000: switch to napi_consume_skb() (jsc#PED-5738).\n- enable TPM in azure (bsc#1214760)\n- exfat: fix unexpected EOF while reading dir (bsc#1214000).\n- exfat: release s_lock before calling dir_emit() (bsc#1214000).\n- exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).\n- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes).\n- fbdev: Fix sys_imageblit() for arbitrary image widths (git-fixes).\n- fbdev: Improve performance of sys_imageblit() (git-fixes).\n- fbdev: Update fbdev source file paths (git-fixes).\n- fbdev: fix potential OOB read in fast_imageblit() (git-fixes).\n- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).\n- file: reinstate f_pos locking optimization for regular files (bsc#1213759).\n- firmware: arm_scmi: Drop OF node reference in the transport channel setup (git-fixes).\n- firmware: cs_dsp: Fix new control name check (git-fixes).\n- firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes).\n- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes).\n- fprobe: Release rethook after the ftrace_ops is unregistered (git-fixes).\n- fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (git-fixes).\n- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes).\n- fsi: aspeed: Reset master errors after CFAM reset (git-fixes).\n- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes).\n- ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).\n- gpio: mvebu: Make use of devm_pwmchip_add (git-fixes).\n- gpio: mvebu: fix irq domain leak (git-fixes).\n- gpio: tps68470: Make tps68470_gpio_output() always set the initial value (git-fixes).\n- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453).\n- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (git-fixes).\n- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes).\n- hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes).\n- hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).\n- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).\n- i2c: Delete error messages for failed memory allocations (git-fixes).\n- i2c: Improve size determinations (git-fixes).\n- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (git-fixes).\n- i2c: designware: Correct length byte validation logic (git-fixes).\n- i2c: designware: Handle invalid SMBus block data response length value (git-fixes).\n- i2c: hisi: Only handle the interrupt of the driver's transfer (git-fixes).\n- i2c: nomadik: Remove a useless call in the remove function (git-fixes).\n- i2c: nomadik: Remove unnecessary goto label (git-fixes).\n- i2c: nomadik: Use devm_clk_get_enabled() (git-fixes).\n- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- iavf: fix potential races for FDIR filters (git-fixes).\n- ice: Fix RDMA VSI removal during queue rebuild (git-fixes).\n- ice: Fix crash by keep old cfg when update TCs more than queues (git-fixes).\n- ice: Fix max_rate check while configuring TX rate limits (git-fixes).\n- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes).\n- iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (git-fixes).\n- iio: adc: stx104: Implement and utilize register structures (git-fixes).\n- iio: adc: stx104: Utilize iomap interface (git-fixes).\n- iio: cros_ec: Fix the allocation size for cros_ec_command (git-fixes).\n- intel/e1000:fix repeated words in comments (jsc#PED-5738).\n- intel: remove unused macros (jsc#PED-5738).\n- iommu/amd/io-pgtable: Implement map_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd/io-pgtable: Implement unmap_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd: Add PCI segment support for ivrs_ commands (git-fixes).\n- iommu/amd: Add map/unmap_pages() iommu_domain_ops callback support (bsc#1212423).\n- iommu/amd: Do not identity map v2 capable device when snp is enabled (git-fixes).\n- iommu/amd: Fix compile warning in init code (git-fixes).\n- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).\n- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes).\n- iommu/amd: Fix pci device refcount leak in ppr_notifier() (git-fixes).\n- iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).\n- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to identity (git-fixes).\n- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).\n- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).\n- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).\n- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes).\n- iommu/dma: Fix incorrect error return on iommu deferred attach (git-fixes).\n- iommu/dma: Fix iova map result check bug (git-fixes).\n- iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).\n- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() (git-fixes).\n- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit (git-fixes).\n- iommu/iova: Fix module config properly (git-fixes).\n- iommu/mediatek: Add error path for loop of mm_dts_parse (git-fixes).\n- iommu/mediatek: Add platform_device_put for recovering the device refcnt (git-fixes).\n- iommu/mediatek: Check return value after calling platform_get_resource() (git-fixes).\n- iommu/mediatek: Set dma_mask for PGTABLE_PA_35_EN (git-fixes).\n- iommu/mediatek: Use component_match_add (git-fixes).\n- iommu/mediatek: Validate number of phandles associated with 'mediatek,larbs' (git-fixes).\n- iommu/omap: Fix buffer overflow in debugfs (git-fixes).\n- iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).\n- iommu/s390: Fix duplicate domain attachments (git-fixes).\n- iommu/sun50i: Consider all fault sources for reset (git-fixes).\n- iommu/sun50i: Fix R/W permission check (git-fixes).\n- iommu/sun50i: Fix flush size (git-fixes).\n- iommu/sun50i: Fix reset release (git-fixes).\n- iommu/sun50i: Implement .iotlb_sync_map (git-fixes).\n- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes).\n- iommu/vt-d: Add RPLS to quirk list to skip TE disabling (git-fixes).\n- iommu/vt-d: Check correct capability for sagaw determination (git-fixes).\n- iommu/vt-d: Clean up si_domain in the init_dmars() error path (git-fixes).\n- iommu/vt-d: Correctly calculate sagaw value of IOMMU (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() (git-fixes).\n- iommu/vt-d: Fix kdump kernels boot failure with scalable mode (git-fixes).\n- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries (git-fixes).\n- iommu/vt-d: Set SRE bit only when hardware has SRS cap (git-fixes).\n- ipmi:ssif: Add check for kstrdup (git-fixes).\n- ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes).\n- ipmi_si: fix a memleak in try_smi_init() (git-fixes).\n- jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).\n- kabi/severities: Ignore newly added SRSO mitigation functions\n- kabi: Allow extra bugsints (bsc#1213927).\n- kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.\n- kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12.\n- kunit: make kunit_test_timeout compatible with comment (git-fixes).\n- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes).\n- leds: multicolor: Use rounded division when calculating color components (git-fixes).\n- leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes).\n- leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes).\n- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes).\n- lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes).\n- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).\n- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix single-line struct definition output in btf_dump (bsc#1211220 jsc#PED-3924).\n- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).\n- md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916).\n- md/raid0: Fix performance regression for large sequential writes (bsc#1213916).\n- media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).\n- media: cx24120: Add retval check for cx24120_message_send() (git-fixes).\n- media: dib7000p: Fix potential division by zero (git-fixes).\n- media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes).\n- media: go7007: Remove redundant if statement (git-fixes).\n- media: i2c: ccs: Check rules is non-NULL (git-fixes).\n- media: i2c: rdacm21: Fix uninitialized value (git-fixes).\n- media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).\n- media: ov2680: Add ov2680_fill_format() helper function (git-fixes).\n- media: ov2680: Do not take the lock for try_fmt calls (git-fixes).\n- media: ov2680: Fix ov2680_bayer_order() (git-fixes).\n- media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes).\n- media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes).\n- media: ov2680: Fix vflip / hflip set functions (git-fixes).\n- media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes).\n- media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes).\n- media: rkvdec: increase max supported height for H.264 (git-fixes).\n- media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).\n- media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).\n- media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes).\n- media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes).\n- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- mlxsw: pci: Add shutdown method in PCI driver (git-fixes).\n- mmc: block: Fix in_flight[issue_type] value error (git-fixes).\n- mmc: moxart: read scr register without changing byte order (git-fixes).\n- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).\n- module: avoid allocation if module is already present and ready (bsc#1213921).\n- module: extract patient module check into helper (bsc#1213921).\n- module: move check_modinfo() early to early_mod_check() (bsc#1213921).\n- module: move early sanity checks into a helper (bsc#1213921).\n- mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes).\n- mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes).\n- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (git-fixes).\n- mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).\n- mtd: rawnand: omap_elm: Fix incorrect type in assignment (git-fixes).\n- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (git-fixes).\n- mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).\n- mtd: spi-nor: Check bus width while setting QE bit (git-fixes).\n- mtd: spinand: toshiba: Fix ecc_get_status (git-fixes).\n- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes).\n- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).\n- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes).\n- net: mana: Fix MANA VF unload when hardware is unresponsive (git-fixes).\n- net: phy: at803x: remove set/get wol callbacks for AR8032 (git-fixes).\n- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).\n- net: phy: fix IRQ-based wake-on-lan over hibernate / power off (git-fixes).\n- net: stmmac: tegra: Properly allocate clock bulk data (bsc#1213733)\n- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (git-fixes).\n- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (git-fixes).\n- netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946 bsc#1214404).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946).\n- netfs: fix parameter of cleanup() (bsc#1214743).\n- nfsd: Remove incorrect check in nfsd4_validate_stateid (git-fixes).\n- nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes).\n- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).\n- nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1208902).\n- nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1208902).\n- objtool/x86: Fix SRSO mess (git-fixes).\n- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes).\n- objtool: Union instruction::{call_dest,jump_table} (git-fixes).\n- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.\n- pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (git-fixes).\n- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).\n- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).\n- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).\n- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).\n- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).\n- phy: qcom-snps: Use dev_err_probe() to simplify code (git-fixes).\n- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).\n- pinctrl: amd: Mask wake bits on probe again (git-fixes).\n- pinctrl: amd: Revert 'pinctrl: amd: disable and mask interrupts on probe' (git-fixes).\n- pinctrl: cherryview: fix address_space_handler() argument (git-fixes).\n- pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).\n- pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).\n- platform/x86: dell-sysman: Fix reference leak (git-fixes).\n- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106).\n- powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case (bsc#1212091 ltc#199106).\n- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV device (bsc#1212091 ltc#199106).\n- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106).\n- powerpc/iommu: do not set failed sg dma_address to DMA_MAPPING_ERROR (bsc#1212091 ltc#199106).\n- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).\n- powerpc/kernel/iommu: Add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).\n- powerpc/kexec: Fix build failure from uninitialised variable (bsc#1212091 ltc#199106).\n- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 git-fixes).\n- powerpc/pseries/ddw: Do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).\n- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add of_node_put() before break (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Check if the default window in use before removing it (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is present (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Find existing DDW with given property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Make use of DDW for indirect mapping (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Rename 'direct window' to 'dma window' (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Replace hard-coded page shift (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 ltc#199106).\n- powerpc/pseries: Add __init attribute to eligible functions (bsc#1212091 ltc#199106).\n- powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/rtas: block error injection when locked down (bsc#1023051).\n- powerpc/rtas: enture rtas_call is called with MMU enabled (bsc#1023051).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).\n- powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1188885 ltc#193722 git-fixes).\n- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files.\n- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).\n- powerpc: fix typos in comments (bsc#1212091 ltc#199106).\n- pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).\n- pstore/ram: Check start of empty przs during init (git-fixes).\n- pwm: Add a stub for devm_pwmchip_add() (git-fixes).\n- pwm: meson: Simplify duplicated per-channel tracking (git-fixes).\n- pwm: meson: fix handling of period/duty if greater than UINT_MAX (git-fixes).\n- qed: Fix scheduling in a tasklet while getting stats (git-fixes).\n- regmap: rbtree: Use alloc_flags for memory allocations (git-fixes).\n- ring-buffer: Do not swap cpu_buffer during resize process (git-fixes).\n- ring-buffer: Fix deadloop issue on reading trace_pipe (git-fixes).\n- ring-buffer: Fix wrong stat of cpu_buffer->read (git-fixes).\n- rpm/mkspec-dtb: support for nested subdirs\n- rpmsg: glink: Add check for kstrdup (git-fixes).\n- s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (bsc#1214976).\n- s390/purgatory: disable branch profiling (git-fixes bsc#1214372).\n- s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1213949).\n- sched/fair: Fix inaccurate tally of ttwu_move_affine (git fixes).\n- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes).\n- sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1209799).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: RDMA/srp: Fix residual handling (git-fixes)\n- scsi: bsg: Increase number of devices (bsc#1210048).\n- scsi: core: Do not wait for quiesce in scsi_device_block() (bsc#1209284).\n- scsi: core: Do not wait for quiesce in scsi_stop_queue() (bsc#1209284).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: core: Improve warning message in scsi_device_block() (bsc#1209284).\n- scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: sg: Increase number of devices (bsc#1210048).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Always set no_report_opcodes (git-fixes).\n- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (git-fixes).\n- scsi: storvsc: Handle SRB status value 0x30 (git-fixes).\n- scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (git-fixes).\n- scsi: zfcp: Defer fc_rport blocking until after ADISC response (git-fixes bsc#1214371).\n- selftests/bpf: Test btf dump for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- selftests/futex: Order calls to futex_lock_pi (git-fixes).\n- selftests/harness: Actually report SKIP for signal tests (git-fixes).\n- selftests/resctrl: Close perf value read fd on errors (git-fixes).\n- selftests/resctrl: Do not leak buffer in fill_cache() (git-fixes).\n- selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes).\n- selftests/rseq: check if libc rseq support is registered (git-fixes).\n- selftests: forwarding: Add a helper to skip test when using veth pairs (git-fixes).\n- selftests: forwarding: Skip test when no interfaces are specified (git-fixes).\n- selftests: forwarding: Switch off timeout (git-fixes).\n- selftests: forwarding: ethtool: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: tc_actions: Use ncat instead of nc (git-fixes).\n- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).\n- selftests: forwarding: tc_flower: Relax success criterion (git-fixes).\n- selftests: mirror_gre_changes: Tighten up the TTL test match (git-fixes).\n- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).\n- serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes).\n- serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes).\n- serial: sprd: Fix DMA buffer leak issue (git-fixes).\n- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).\n- sfc: fix crash when reading stats while NIC is resetting (git-fixes).\n- smb3: Do not send lease break acknowledgment if all file handles have been closed (git-fixes).\n- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1193629).\n- smb: client: Fix -Wstringop-overflow issues (bsc#1193629).\n- smb: client: fix dfs link mount against w2k8 (bsc#1212142).\n- smb: client: fix null auth (git-fixes).\n- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes).\n- soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).\n- soundwire: fix enumeration completion (git-fixes).\n- spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).\n- supported.conf: fix typos for -!optional markers\n- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453).\n- target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).\n- target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).\n- target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).\n- target_core_rbd: remove snapshot existence validation code (bsc#1212857).\n- thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).\n- timers: Add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: Provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: Rename del_timer() to timer_delete() (bsc#1213970).\n- timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: Replace BUG_ON()s (bsc#1213970).\n- timers: Silently ignore timers with a NULL function (bsc#1213970).\n- timers: Split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: Update kernel-doc for various functions (bsc#1213970).\n- timers: Use del_timer_sync() even on UP (bsc#1213970).\n- tracing/histograms: Add histograms to hist_vars if they have referenced variables (git-fixes).\n- tracing/histograms: Return an error if we fail to add histogram to hist_vars list (git-fixes).\n- tracing/probes: Fix not to count error code to total length (git-fixes).\n- tracing/probes: Fix to avoid double count of the string length on the array (git-fixes).\n- tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).\n- tracing/probes: Fix to update dynamic data counter if fetcharg uses it (git-fixes).\n- tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (git-fixes).\n- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).\n- tracing: Fix memory leak of iter->temp when reading trace_pipe (git-fixes).\n- tracing: Fix null pointer dereference in tracing_err_log_open() (git-fixes).\n- tracing: Fix warning in trace_buffered_event_disable() (git-fixes).\n- tty: fix hang on tty device with no_room set (git-fixes).\n- tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes).\n- tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (git-fixes).\n- tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).\n- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A (git-fixes).\n- ubifs: Fix memleak when insert_old_idx() failed (git-fixes).\n- usb-storage: alauda: Fix uninit-value in alauda_check_media() (git-fixes).\n- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (git-fixes).\n- usb: chipidea: imx: do not request QoS for imx8ulp (git-fixes).\n- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).\n- usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (git-fixes).\n- usb: dwc3: Fix typos in gadget.c (git-fixes).\n- usb: dwc3: Properly handle processing of pending events (git-fixes).\n- usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).\n- usb: gadget: Fix the memory leak in raw_gadget driver (git-fixes).\n- usb: gadget: f_mass_storage: Fix unused variable warning (git-fixes).\n- usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (git-fixes).\n- usb: ohci-at91: Fix the unhandle interrupt when resume (git-fixes).\n- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).\n- usb: quirks: add quirk for Focusrite Scarlett (git-fixes).\n- usb: serial: option: add Quectel EC200A module support (git-fixes).\n- usb: serial: option: support Quectel EM060K_128 (git-fixes).\n- usb: serial: simple: add Kaufmann RKS+CAN VCP (git-fixes).\n- usb: serial: simple: sort driver entries (git-fixes).\n- usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (git-fixes).\n- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes).\n- usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).\n- usb: zaurus: Add ID for A-300/B-500/C-700 (git-fixes).\n- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (git-fixes).\n- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).\n- wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes).\n- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes).\n- wifi: cfg80211: Fix return value in scan logic (git-fixes).\n- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (git-fixes).\n- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (git-fixes).\n- wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).\n- wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).\n- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes).\n- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes).\n- wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes).\n- wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes).\n- wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes).\n- wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes).\n- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).\n- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes).\n- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).\n- wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).\n- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes).\n- x86/alternative: Make custom return thunk unconditional (git-fixes).\n- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).\n- x86/cpu: Clean up SRSO return thunk mess (git-fixes).\n- x86/cpu: Cleanup the untrain mess (git-fixes).\n- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).\n- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).\n- x86/cpu: Rename original retbleed methods (git-fixes).\n- x86/cpu: Rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453).\n- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453).\n- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453).\n- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453).\n- x86/hyperv: Reorder code to facilitate future work (bsc#1206453).\n- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453).\n- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453).\n- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes).\n- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453).\n- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).\n- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).\n- x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).\n- x86/speculation: Add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).\n- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).\n- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: Explain the untraining sequences a bit more (git-fixes).\n- x86/srso: Fix build breakage with the LLVM linker (git-fixes).\n- x86/srso: Fix return thunks in generated code (git-fixes).\n- x86/static_call: Fix __static_call_fixup() (git-fixes).\n- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453).\n- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453).\n- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453).\n- xfs: fix sb write verify for lazysbcount (bsc#1214661).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-3656,SUSE-SLE-Module-Public-Cloud-15-SP5-2023-3656,openSUSE-SLE-15.5-2023-3656", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3656-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:3656-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20233656-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:3656-1", url: "https://lists.suse.com/pipermail/sle-updates/2023-September/031498.html", }, { category: "self", summary: "SUSE Bug 1023051", url: "https://bugzilla.suse.com/1023051", }, { category: "self", summary: "SUSE Bug 1120059", url: "https://bugzilla.suse.com/1120059", }, { category: "self", summary: "SUSE Bug 1177719", url: "https://bugzilla.suse.com/1177719", }, { category: "self", summary: "SUSE Bug 1188885", url: "https://bugzilla.suse.com/1188885", }, { category: "self", summary: "SUSE Bug 1193629", url: "https://bugzilla.suse.com/1193629", }, { category: "self", summary: "SUSE Bug 1194869", url: "https://bugzilla.suse.com/1194869", }, { category: "self", summary: "SUSE Bug 1203329", url: "https://bugzilla.suse.com/1203329", }, { category: "self", summary: "SUSE Bug 1203330", url: "https://bugzilla.suse.com/1203330", }, { category: "self", summary: "SUSE Bug 1205462", url: "https://bugzilla.suse.com/1205462", }, { category: "self", summary: "SUSE Bug 1206453", url: "https://bugzilla.suse.com/1206453", }, { category: "self", summary: "SUSE Bug 1208902", url: "https://bugzilla.suse.com/1208902", }, { category: "self", summary: "SUSE Bug 1208949", url: "https://bugzilla.suse.com/1208949", }, { category: "self", summary: "SUSE Bug 1209284", url: "https://bugzilla.suse.com/1209284", }, { category: "self", summary: "SUSE Bug 1209799", url: "https://bugzilla.suse.com/1209799", }, { category: "self", summary: "SUSE Bug 1210048", url: "https://bugzilla.suse.com/1210048", }, { category: "self", summary: "SUSE Bug 1210448", url: "https://bugzilla.suse.com/1210448", }, { category: "self", summary: "SUSE Bug 1211220", url: "https://bugzilla.suse.com/1211220", }, { category: "self", summary: "SUSE Bug 1212091", url: "https://bugzilla.suse.com/1212091", }, { category: "self", summary: "SUSE Bug 1212142", url: "https://bugzilla.suse.com/1212142", }, { category: "self", summary: "SUSE Bug 1212423", url: "https://bugzilla.suse.com/1212423", }, { category: "self", summary: "SUSE Bug 1212526", url: "https://bugzilla.suse.com/1212526", }, { category: "self", summary: "SUSE Bug 1212857", url: "https://bugzilla.suse.com/1212857", }, { category: "self", summary: "SUSE Bug 1212873", url: "https://bugzilla.suse.com/1212873", }, { category: "self", summary: "SUSE Bug 1213026", url: "https://bugzilla.suse.com/1213026", }, { category: "self", summary: "SUSE Bug 1213123", url: "https://bugzilla.suse.com/1213123", }, { category: "self", summary: "SUSE Bug 1213546", url: "https://bugzilla.suse.com/1213546", }, { category: "self", summary: "SUSE Bug 1213580", url: "https://bugzilla.suse.com/1213580", }, { category: "self", summary: "SUSE Bug 1213601", url: "https://bugzilla.suse.com/1213601", }, { category: "self", summary: "SUSE Bug 1213666", url: "https://bugzilla.suse.com/1213666", }, { category: "self", summary: "SUSE Bug 1213733", url: "https://bugzilla.suse.com/1213733", }, { category: "self", summary: "SUSE Bug 1213757", url: "https://bugzilla.suse.com/1213757", }, { category: "self", summary: "SUSE Bug 1213759", url: "https://bugzilla.suse.com/1213759", }, { category: "self", summary: "SUSE Bug 1213916", url: "https://bugzilla.suse.com/1213916", }, { category: "self", summary: "SUSE Bug 1213921", url: "https://bugzilla.suse.com/1213921", }, { category: "self", summary: "SUSE Bug 1213927", url: "https://bugzilla.suse.com/1213927", }, { category: "self", summary: "SUSE Bug 1213946", url: "https://bugzilla.suse.com/1213946", }, { category: "self", summary: "SUSE Bug 1213949", url: "https://bugzilla.suse.com/1213949", }, { category: "self", summary: "SUSE Bug 1213968", url: "https://bugzilla.suse.com/1213968", }, { category: "self", summary: "SUSE Bug 1213970", url: "https://bugzilla.suse.com/1213970", }, { category: "self", summary: "SUSE Bug 1213971", url: "https://bugzilla.suse.com/1213971", }, { category: "self", summary: "SUSE Bug 1214000", url: "https://bugzilla.suse.com/1214000", }, { category: "self", summary: "SUSE Bug 1214019", url: "https://bugzilla.suse.com/1214019", }, { category: "self", summary: "SUSE Bug 1214073", url: "https://bugzilla.suse.com/1214073", }, { category: "self", summary: "SUSE Bug 1214120", url: "https://bugzilla.suse.com/1214120", }, { category: "self", summary: "SUSE Bug 1214149", url: "https://bugzilla.suse.com/1214149", }, { category: "self", summary: "SUSE Bug 1214180", url: "https://bugzilla.suse.com/1214180", }, { category: "self", summary: "SUSE Bug 1214233", url: "https://bugzilla.suse.com/1214233", }, { category: "self", summary: "SUSE Bug 1214238", url: "https://bugzilla.suse.com/1214238", }, { category: "self", summary: "SUSE Bug 1214285", url: "https://bugzilla.suse.com/1214285", }, { category: "self", summary: "SUSE Bug 1214297", url: "https://bugzilla.suse.com/1214297", }, { category: "self", summary: "SUSE Bug 1214299", url: "https://bugzilla.suse.com/1214299", }, { category: "self", summary: "SUSE Bug 1214305", url: "https://bugzilla.suse.com/1214305", }, { category: "self", summary: "SUSE Bug 1214350", url: "https://bugzilla.suse.com/1214350", }, { category: "self", summary: "SUSE Bug 1214368", url: "https://bugzilla.suse.com/1214368", }, { category: "self", summary: "SUSE Bug 1214370", url: "https://bugzilla.suse.com/1214370", }, { category: "self", summary: "SUSE Bug 1214371", url: "https://bugzilla.suse.com/1214371", }, { category: "self", summary: "SUSE Bug 1214372", url: "https://bugzilla.suse.com/1214372", }, { category: "self", summary: "SUSE Bug 1214380", url: "https://bugzilla.suse.com/1214380", }, { category: "self", summary: "SUSE Bug 1214386", url: "https://bugzilla.suse.com/1214386", }, { category: "self", summary: "SUSE Bug 1214392", url: "https://bugzilla.suse.com/1214392", }, { category: "self", summary: "SUSE Bug 1214393", url: "https://bugzilla.suse.com/1214393", }, { category: "self", summary: "SUSE Bug 1214397", url: "https://bugzilla.suse.com/1214397", }, { category: "self", summary: "SUSE Bug 1214404", url: "https://bugzilla.suse.com/1214404", }, { category: "self", summary: "SUSE Bug 1214428", url: "https://bugzilla.suse.com/1214428", }, { category: "self", summary: "SUSE Bug 1214451", url: "https://bugzilla.suse.com/1214451", }, { category: "self", summary: "SUSE Bug 1214659", url: "https://bugzilla.suse.com/1214659", }, { category: "self", summary: "SUSE Bug 1214661", url: "https://bugzilla.suse.com/1214661", }, { category: "self", summary: "SUSE Bug 1214727", url: "https://bugzilla.suse.com/1214727", }, { category: "self", summary: "SUSE Bug 1214729", url: "https://bugzilla.suse.com/1214729", }, { category: "self", summary: "SUSE Bug 1214742", url: "https://bugzilla.suse.com/1214742", }, { category: "self", summary: "SUSE Bug 1214743", url: "https://bugzilla.suse.com/1214743", }, { category: "self", summary: "SUSE Bug 1214756", url: "https://bugzilla.suse.com/1214756", }, { category: "self", summary: "SUSE Bug 1214760", url: "https://bugzilla.suse.com/1214760", }, { category: "self", summary: "SUSE Bug 1214976", url: "https://bugzilla.suse.com/1214976", }, { category: "self", summary: "SUSE CVE CVE-2022-38457 page", url: "https://www.suse.com/security/cve/CVE-2022-38457/", }, { category: "self", summary: "SUSE CVE CVE-2022-40133 page", url: "https://www.suse.com/security/cve/CVE-2022-40133/", }, { category: "self", summary: "SUSE CVE CVE-2023-2007 page", url: "https://www.suse.com/security/cve/CVE-2023-2007/", }, { category: "self", summary: "SUSE CVE CVE-2023-20588 page", url: "https://www.suse.com/security/cve/CVE-2023-20588/", }, { category: "self", summary: "SUSE CVE CVE-2023-34319 page", url: "https://www.suse.com/security/cve/CVE-2023-34319/", }, { category: "self", summary: "SUSE CVE CVE-2023-3610 page", url: "https://www.suse.com/security/cve/CVE-2023-3610/", }, { category: "self", summary: "SUSE CVE CVE-2023-37453 page", url: "https://www.suse.com/security/cve/CVE-2023-37453/", }, { category: "self", summary: "SUSE CVE CVE-2023-3772 page", url: "https://www.suse.com/security/cve/CVE-2023-3772/", }, { category: "self", summary: "SUSE CVE CVE-2023-3863 page", url: "https://www.suse.com/security/cve/CVE-2023-3863/", }, { category: "self", summary: "SUSE CVE CVE-2023-40283 page", url: "https://www.suse.com/security/cve/CVE-2023-40283/", }, { category: "self", summary: "SUSE CVE CVE-2023-4128 page", url: "https://www.suse.com/security/cve/CVE-2023-4128/", }, { category: "self", summary: "SUSE CVE CVE-2023-4133 page", url: "https://www.suse.com/security/cve/CVE-2023-4133/", }, { category: "self", summary: "SUSE CVE CVE-2023-4134 page", url: "https://www.suse.com/security/cve/CVE-2023-4134/", }, { category: "self", summary: "SUSE CVE CVE-2023-4147 page", url: "https://www.suse.com/security/cve/CVE-2023-4147/", }, { category: "self", summary: "SUSE CVE CVE-2023-4194 page", url: "https://www.suse.com/security/cve/CVE-2023-4194/", }, { category: "self", summary: "SUSE CVE CVE-2023-4273 page", url: "https://www.suse.com/security/cve/CVE-2023-4273/", }, { category: "self", summary: "SUSE CVE CVE-2023-4387 page", url: "https://www.suse.com/security/cve/CVE-2023-4387/", }, { category: "self", summary: "SUSE CVE CVE-2023-4459 page", url: "https://www.suse.com/security/cve/CVE-2023-4459/", }, { category: "self", summary: "SUSE CVE CVE-2023-4563 page", url: "https://www.suse.com/security/cve/CVE-2023-4563/", }, { category: "self", summary: "SUSE CVE CVE-2023-4569 page", url: "https://www.suse.com/security/cve/CVE-2023-4569/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2023-09-18T15:36:40Z", generator: { date: "2023-09-18T15:36:40Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:3656-1", initial_release_date: "2023-09-18T15:36:40Z", revision_history: [ { date: "2023-09-18T15:36:40Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", product: { name: "cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", product_id: "cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", product: { name: "dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", product_id: "dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", product: { name: "gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", product_id: "gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", }, }, { category: "product_version", name: "kernel-azure-5.14.21-150500.33.17.1.aarch64", product: { name: "kernel-azure-5.14.21-150500.33.17.1.aarch64", product_id: "kernel-azure-5.14.21-150500.33.17.1.aarch64", }, }, { category: "product_version", name: "kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", product: { name: "kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", product_id: "kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", }, }, { category: "product_version", name: "kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", product: { name: "kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", product_id: "kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", }, }, { category: "product_version", name: "kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", product: { name: "kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", product_id: "kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", }, }, { category: "product_version", name: "kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", product: { name: "kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", product_id: "kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", product: { name: "kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", product_id: "kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", product: { name: "kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", product_id: "kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", product: { name: "ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", product_id: "ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", product: { name: "reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", product_id: "reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-azure-5.14.21-150500.33.17.1.noarch", product: { name: "kernel-devel-azure-5.14.21-150500.33.17.1.noarch", product_id: "kernel-devel-azure-5.14.21-150500.33.17.1.noarch", }, }, { category: "product_version", name: "kernel-source-azure-5.14.21-150500.33.17.1.noarch", product: { name: "kernel-source-azure-5.14.21-150500.33.17.1.noarch", product_id: "kernel-source-azure-5.14.21-150500.33.17.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", product: { name: "cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", product_id: "cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", product: { name: "dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", product_id: "dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", product: { name: "gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", product_id: "gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-5.14.21-150500.33.17.1.x86_64", product: { name: "kernel-azure-5.14.21-150500.33.17.1.x86_64", product_id: "kernel-azure-5.14.21-150500.33.17.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", product: { name: "kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", product_id: "kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", product: { name: "kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", product_id: "kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", product: { name: "kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", product_id: "kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", product: { name: "kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", product_id: "kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", product: { name: "kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", product_id: "kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", product: { name: "kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", product_id: "kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", product: { name: "kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", product_id: "kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", product: { name: "ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", product_id: "ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", product: { name: "reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", product_id: "reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", product: { name: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-public-cloud:15:sp5", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-azure-5.14.21-150500.33.17.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", }, product_reference: "kernel-azure-5.14.21-150500.33.17.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-5.14.21-150500.33.17.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", }, product_reference: "kernel-azure-5.14.21-150500.33.17.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-5.14.21-150500.33.17.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", }, product_reference: "kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-5.14.21-150500.33.17.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", }, product_reference: "kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-5.14.21-150500.33.17.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", }, product_reference: "kernel-devel-azure-5.14.21-150500.33.17.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-5.14.21-150500.33.17.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", }, product_reference: "kernel-source-azure-5.14.21-150500.33.17.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-5.14.21-150500.33.17.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", }, product_reference: "kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-5.14.21-150500.33.17.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", }, product_reference: "kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", }, product_reference: "cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", }, product_reference: "cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", }, product_reference: "dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", }, product_reference: "dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", }, product_reference: "gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", }, product_reference: "gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", }, product_reference: "kernel-azure-5.14.21-150500.33.17.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", }, product_reference: "kernel-azure-5.14.21-150500.33.17.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", }, product_reference: "kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", }, product_reference: "kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-extra-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", }, product_reference: "kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-extra-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", }, product_reference: "kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", }, product_reference: "kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", }, product_reference: "kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-optional-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", }, product_reference: "kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-optional-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", }, product_reference: "kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", }, product_reference: "kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-5.14.21-150500.33.17.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", }, product_reference: "kernel-devel-azure-5.14.21-150500.33.17.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-5.14.21-150500.33.17.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", }, product_reference: "kernel-source-azure-5.14.21-150500.33.17.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", }, product_reference: "kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", }, product_reference: "kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", }, product_reference: "kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", }, product_reference: "kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", }, product_reference: "ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", }, product_reference: "ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", }, product_reference: "reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", }, product_reference: "reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, ], }, vulnerabilities: [ { cve: "CVE-2022-38457", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-38457", }, ], notes: [ { category: "general", text: "A use-after-free(UAF) vulnerability was found in function 'vmw_cmd_res_check' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-38457", url: "https://www.suse.com/security/cve/CVE-2022-38457", }, { category: "external", summary: "SUSE Bug 1203330 for CVE-2022-38457", url: "https://bugzilla.suse.com/1203330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-18T15:36:40Z", details: "moderate", }, ], title: "CVE-2022-38457", }, { cve: "CVE-2022-40133", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-40133", }, ], notes: [ { category: "general", text: "A use-after-free(UAF) vulnerability was found in function 'vmw_execbuf_tie_context' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-40133", url: "https://www.suse.com/security/cve/CVE-2022-40133", }, { category: "external", summary: "SUSE Bug 1203329 for CVE-2022-40133", url: "https://bugzilla.suse.com/1203329", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-18T15:36:40Z", details: "moderate", }, ], title: "CVE-2022-40133", }, { cve: "CVE-2023-2007", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2007", }, ], notes: [ { category: "general", text: "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2007", url: "https://www.suse.com/security/cve/CVE-2023-2007", }, { category: "external", summary: "SUSE Bug 1210448 for CVE-2023-2007", url: "https://bugzilla.suse.com/1210448", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-18T15:36:40Z", details: "moderate", }, ], title: "CVE-2023-2007", }, { cve: "CVE-2023-20588", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-20588", }, ], notes: [ { category: "general", text: "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-20588", url: "https://www.suse.com/security/cve/CVE-2023-20588", }, { category: "external", summary: "SUSE Bug 1213927 for CVE-2023-20588", url: "https://bugzilla.suse.com/1213927", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-18T15:36:40Z", details: "moderate", }, ], title: "CVE-2023-20588", }, { cve: "CVE-2023-34319", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34319", }, ], notes: [ { category: "general", text: "The fix for XSA-423 added logic to Linux'es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn't account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that's specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34319", url: "https://www.suse.com/security/cve/CVE-2023-34319", }, { category: "external", summary: "SUSE Bug 1213546 for CVE-2023-34319", url: "https://bugzilla.suse.com/1213546", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-18T15:36:40Z", details: "moderate", }, ], title: "CVE-2023-34319", }, { cve: "CVE-2023-3610", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3610", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3610", url: "https://www.suse.com/security/cve/CVE-2023-3610", }, { category: "external", summary: "SUSE Bug 1213580 for CVE-2023-3610", url: "https://bugzilla.suse.com/1213580", }, { category: "external", summary: "SUSE Bug 1213584 for CVE-2023-3610", url: "https://bugzilla.suse.com/1213584", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-18T15:36:40Z", details: "important", }, ], title: "CVE-2023-3610", }, { cve: "CVE-2023-37453", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-37453", }, ], notes: [ { category: "general", text: "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-37453", url: "https://www.suse.com/security/cve/CVE-2023-37453", }, { category: "external", summary: "SUSE Bug 1213123 for CVE-2023-37453", url: "https://bugzilla.suse.com/1213123", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-18T15:36:40Z", details: "moderate", }, ], title: "CVE-2023-37453", }, { cve: "CVE-2023-3772", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3772", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3772", url: "https://www.suse.com/security/cve/CVE-2023-3772", }, { category: "external", summary: "SUSE Bug 1213666 for CVE-2023-3772", url: "https://bugzilla.suse.com/1213666", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-18T15:36:40Z", details: "moderate", }, ], title: "CVE-2023-3772", }, { cve: "CVE-2023-3863", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3863", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3863", url: "https://www.suse.com/security/cve/CVE-2023-3863", }, { category: "external", summary: "SUSE Bug 1213601 for CVE-2023-3863", url: "https://bugzilla.suse.com/1213601", }, { category: "external", summary: "SUSE Bug 1213603 for CVE-2023-3863", url: "https://bugzilla.suse.com/1213603", }, { category: "external", summary: "SUSE Bug 1217444 for CVE-2023-3863", url: "https://bugzilla.suse.com/1217444", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-3863", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1219704 for CVE-2023-3863", url: "https://bugzilla.suse.com/1219704", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-18T15:36:40Z", details: "moderate", }, ], title: "CVE-2023-3863", }, { cve: "CVE-2023-40283", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-40283", }, ], notes: [ { category: "general", text: "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-40283", url: "https://www.suse.com/security/cve/CVE-2023-40283", }, { category: "external", summary: "SUSE Bug 1214233 for CVE-2023-40283", url: "https://bugzilla.suse.com/1214233", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-18T15:36:40Z", details: "moderate", }, ], title: "CVE-2023-40283", }, { cve: "CVE-2023-4128", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4128", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4128", url: "https://www.suse.com/security/cve/CVE-2023-4128", }, { category: "external", summary: "SUSE Bug 1214149 for CVE-2023-4128", url: "https://bugzilla.suse.com/1214149", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-18T15:36:40Z", details: "moderate", }, ], title: "CVE-2023-4128", }, { cve: "CVE-2023-4133", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4133", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4133", url: "https://www.suse.com/security/cve/CVE-2023-4133", }, { category: "external", summary: "SUSE Bug 1213970 for CVE-2023-4133", url: "https://bugzilla.suse.com/1213970", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-18T15:36:40Z", details: "moderate", }, ], title: "CVE-2023-4133", }, { cve: "CVE-2023-4134", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4134", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4134", url: "https://www.suse.com/security/cve/CVE-2023-4134", }, { category: "external", summary: "SUSE Bug 1213971 for CVE-2023-4134", url: "https://bugzilla.suse.com/1213971", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-18T15:36:40Z", details: "moderate", }, ], title: "CVE-2023-4134", }, { cve: "CVE-2023-4147", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4147", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4147", url: "https://www.suse.com/security/cve/CVE-2023-4147", }, { category: "external", summary: "SUSE Bug 1213968 for CVE-2023-4147", url: "https://bugzilla.suse.com/1213968", }, { category: "external", summary: "SUSE Bug 1215118 for CVE-2023-4147", url: "https://bugzilla.suse.com/1215118", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-18T15:36:40Z", details: "important", }, ], title: "CVE-2023-4147", }, { cve: "CVE-2023-4194", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4194", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode->i_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4194", url: "https://www.suse.com/security/cve/CVE-2023-4194", }, { category: "external", summary: "SUSE Bug 1214019 for CVE-2023-4194", url: "https://bugzilla.suse.com/1214019", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-18T15:36:40Z", details: "moderate", }, ], title: "CVE-2023-4194", }, { cve: "CVE-2023-4273", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4273", }, ], notes: [ { category: "general", text: "A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4273", url: "https://www.suse.com/security/cve/CVE-2023-4273", }, { category: "external", summary: "SUSE Bug 1214120 for CVE-2023-4273", url: "https://bugzilla.suse.com/1214120", }, { category: "external", summary: "SUSE Bug 1214123 for CVE-2023-4273", url: "https://bugzilla.suse.com/1214123", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-18T15:36:40Z", details: "important", }, ], title: "CVE-2023-4273", }, { cve: "CVE-2023-4387", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4387", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware's vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4387", url: "https://www.suse.com/security/cve/CVE-2023-4387", }, { category: "external", summary: "SUSE Bug 1214350 for CVE-2023-4387", url: "https://bugzilla.suse.com/1214350", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-18T15:36:40Z", details: "moderate", }, ], title: "CVE-2023-4387", }, { cve: "CVE-2023-4459", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4459", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4459", url: "https://www.suse.com/security/cve/CVE-2023-4459", }, { category: "external", summary: "SUSE Bug 1214451 for CVE-2023-4459", url: "https://bugzilla.suse.com/1214451", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-18T15:36:40Z", details: "moderate", }, ], title: "CVE-2023-4459", }, { cve: "CVE-2023-4563", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4563", }, ], notes: [ { category: "general", text: "** REJECT ** This was assigned as a duplicate of CVE-2023-4244.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4563", url: "https://www.suse.com/security/cve/CVE-2023-4563", }, { category: "external", summary: "SUSE Bug 1214727 for CVE-2023-4563", url: "https://bugzilla.suse.com/1214727", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 0, baseSeverity: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-18T15:36:40Z", details: "low", }, ], title: "CVE-2023-4563", }, { cve: "CVE-2023-4569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4569", }, ], notes: [ { category: "general", text: "A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4569", url: "https://www.suse.com/security/cve/CVE-2023-4569", }, { category: "external", summary: "SUSE Bug 1214729 for CVE-2023-4569", url: "https://bugzilla.suse.com/1214729", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-18T15:36:40Z", details: "low", }, ], title: "CVE-2023-4569", }, ], }
suse-su-2023:3971-1
Vulnerability from csaf_suse
Published
2023-10-04 12:36
Modified
2023-10-04 12:36
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-38457: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203330).
- CVE-2022-40133: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203329).
- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).
- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).
- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).
- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).
- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).
- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).
- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).
- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).
- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).
- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).
- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).
- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).
- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).
- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).
- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).
- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).
- CVE-2023-4563: Fixed use-after-free in nft_verdict_dump due to a race between set GC and transaction (bsc#1214727).
- CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).
The following non-security bugs were fixed:
- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305).
- ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily (git-fixes).
- ACPI: processor: perflib: Use the 'no limit' frequency QoS (git-fixes).
- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes).
- ALSA: ac97: Fix possible error value of *rac97 (git-fixes).
- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes).
- ALSA: hda/realtek - Remodified 3k pull low procedure (git-fixes).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (git-fixes).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (git-fixes).
- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes).
- ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes).
- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes).
- ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (git-fixes).
- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes).
- ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (git-fixes).
- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (git-fixes).
- ARM: dts: imx6sll: fixup of operating points (git-fixes).
- ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).
- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (git-fixes).
- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (git-fixes).
- ASoC: lower 'no backend DAIs enabled for ... Port' log severity (git-fixes).
- ASoC: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).
- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes).
- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes).
- ASoC: tegra: Fix SFC conversion for few rates (git-fixes).
- Bluetooth: Fix potential use-after-free when clear keys (git-fixes).
- Bluetooth: L2CAP: Fix use-after-free (git-fixes).
- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (git-fixes).
- Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes).
- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (git-fixes).
- Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes).
- Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).
- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b
- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123
- Created new preempt kernel flavor Configs are cloned from the respective $arch/default configs. All changed configs appart from CONFIG_PREEMPT->y are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. TREE_RCU has been also changed to PREEMPT_RCU which is the default implementation for PREEMPT kernel.
- Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes).
- Documentation: devices.txt: Remove ttyIOC* (git-fixes).
- Documentation: devices.txt: Remove ttySIOC* (git-fixes).
- Drivers: hv: Do not remap addresses that are above shared_gpa_boundary (bsc#1206453).
- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453).
- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453).
- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453).
- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453).
- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453).
- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453).
- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453).
- Drop amdgpu patch causing spamming (bsc#1215523)
- Drop cfg80211 lock fix patches that caused a regression (bsc#1213757)
- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428)
- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759)
- HID: add quirk for 03f0:464a HP Elite Presenter Mouse (git-fixes).
- HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).
- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (git-fixes).
- HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes).
- HID: wacom: remove the battery when the EKR is off (git-fixes).
- HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes).
- IB/hfi1: Fix possible panic during hotplug remove (git-fixes)
- IB/uverbs: Fix an potential error pointer dereference (git-fixes)
- Input: exc3000 - properly stop timer on shutdown (git-fixes).
- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370).
- Kbuild: add -Wno-shift-negative-value where -Wextra is used (bsc#1214756).
- Kbuild: move to -std=gnu11 (bsc#1214756).
- PCI/ASPM: Avoid link retraining race (git-fixes).
- PCI/ASPM: Factor out pcie_wait_for_retrain() (git-fixes).
- PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (git-fixes).
- PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes).
- PCI: acpiphp: Reassign resources on bridge if necessary (git-fixes).
- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).
- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453).
- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453).
- PCI: meson: Remove cast between incompatible function type (git-fixes).
- PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes).
- PCI: microchip: Remove cast between incompatible function type (git-fixes).
- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes).
- PCI: rockchip: Remove writes to unused registers (git-fixes).
- PCI: s390: Fix use-after-free of PCI resources with per-function hotplug (git-fixes).
- PCI: tegra194: Fix possible array out of bounds access (git-fixes).
- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes).
- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes)
- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes)
- RDMA/efa: Fix wrong resources deallocation order (git-fixes)
- RDMA/hns: Fix CQ and QP cache affinity (git-fixes)
- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes)
- RDMA/hns: Fix port active speed (git-fixes)
- RDMA/irdma: Prevent zero-length STAG registration (git-fixes)
- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes)
- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes)
- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes)
- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes)
- RDMA/siw: Correct wrong debug message (git-fixes)
- RDMA/umem: Set iova in ODP flow (git-fixes)
- README.BRANCH: Add Miroslav Franc as a SLE15-SP4 co-maintainer.
- Revert 'IB/isert: Fix incorrect release of isert connection' (git-fixes)
- Revert 'tracing: Add '(fault)' name injection to kernel probes' (git-fixes).
- SMB3: Do not send lease break acknowledgment if all file handles have been closed (git-fixes).
- Update patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- amba: bus: fix refcount leak (git-fixes).
- arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (git-fixes).
- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).
- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (git-fixes).
- audit: fix possible soft lockup in __audit_inode_child() (git-fixes).
- backlight/bd6107: Compare against struct fb_info.device (git-fixes).
- backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes).
- backlight/lv5207lp: Compare against struct fb_info.device (git-fixes).
- batman-adv: Do not get eth header before batadv_check_management_packet (git-fixes).
- batman-adv: Do not increase MTU when set by user (git-fixes).
- batman-adv: Fix TT global entry leak when client roamed back (git-fixes).
- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes).
- batman-adv: Hold rtnl lock during MTU update via netlink (git-fixes).
- batman-adv: Trigger events for auto adjusted MTU (git-fixes).
- bnx2x: fix page fault following EEH recovery (bsc#1214299).
- bpf: Disable preemption in bpf_event_output (git-fixes).
- bpftool: Print newline before '}' for struct with padding only fields (bsc#1211220 jsc#PED-3924).
- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes).
- bus: ti-sysc: Fix build warning for 64-bit build (git-fixes).
- bus: ti-sysc: Fix cast to enum warning (git-fixes).
- bus: ti-sysc: Flush posted write on enable before reset (git-fixes).
- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes).
- ceph: defer stopping mdsc delayed_work (bsc#1214392).
- ceph: do not check for quotas on MDS stray dirs (bsc#1214238).
- ceph: never send metrics if disable_send_metrics is set (bsc#1214180).
- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.
- cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).
- cifs: allow dumping keys for directories too (bsc#1193629).
- cifs: fix mid leak during reconnection after timeout threshold (git-fixes).
- cifs: if deferred close is disabled then close files immediately (git-fixes).
- cifs: is_network_name_deleted should return a bool (bsc#1193629).
- cifs: update internal module version number for cifs.ko (bsc#1193629).
- clk: Fix slab-out-of-bounds error in devm_clk_release() (git-fixes).
- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (git-fixes).
- clk: imx8mp: fix sai4 clock (git-fixes).
- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).
- clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes).
- clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).
- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).
- clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes).
- clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes).
- clk: sunxi-ng: Modify mismatched function name (git-fixes).
- clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).
- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453).
- clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).
- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453).
- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453).
- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453).
- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453).
- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453).
- cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes).
- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (bsc#1214659).
- cpufreq: intel_pstate: Enable HWP IO boost for all servers (bsc#1208949 jsc#PED-6003 jsc#PED-6004).
- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- cpufreq: intel_pstate: Read all MSRs on the target CPU (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- cpufreq: intel_pstate: hybrid: Rework HWP calibration (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- crypto: caam - fix unchecked return value error (git-fixes).
- crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes).
- define more Hyper-V related constants (bsc#1206453).
- dma-buf/sw_sync: Avoid recursive lock during fence signal (git-fixes).
- dma-buf/sync_file: Fix docs syntax (git-fixes).
- dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes).
- dmaengine: mcf-edma: Fix a potential un-allocated memory access (git-fixes).
- dmaengine: pl330: Return DMA_PAUSED when transaction is paused (git-fixes).
- dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes).
- docs/process/howto: Replace C89 with C11 (bsc#1214756).
- docs: kernel-parameters: Refer to the correct bitmap function (git-fixes).
- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).
- docs: printk-formats: Fix hex printing of signed values (git-fixes).
- driver core: test_async: fix an error code (git-fixes).
- drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes).
- drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).
- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (git-fixes).
- drm/amd/display: Disable phantom OTG after enable for plane disable (git-fixes).
- drm/amd/display: Do not set drr on pipe commit (git-fixes).
- drm/amd/display: Enable dcn314 DPP RCO (git-fixes).
- drm/amd/display: Ensure that planes are in the same order (git-fixes).
- drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register (git-fixes).
- drm/amd/display: Retain phantom plane/stream if validation fails (git-fixes).
- drm/amd/display: Skip DPP DTO update if root clock is gated (git-fixes).
- drm/amd/display: Use update plane and stream routine for DCN32x (git-fixes).
- drm/amd/display: check TG is non-null before checking if enabled (git-fixes).
- drm/amd/display: check attr flag before set cursor degamma on DCN3+ (git-fixes).
- drm/amd/display: disable RCO for DCN314 (git-fixes).
- drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).
- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).
- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set (git-fixes).
- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes).
- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).
- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).
- drm/amd/display: trigger timing sync only if TG is running (git-fixes).
- drm/amd/pm/smu7: move variables to where they are used (git-fixes).
- drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (git-fixes).
- drm/amd/pm: expose swctf threshold setting for legacy powerplay (git-fixes).
- drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).
- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings (git-fixes).
- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings (git-fixes).
- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (git-fixes).
- drm/amd: Disable S/G for APUs when 64GB or more host memory (git-fixes).
- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).
- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (git-fixes).
- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes).
- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes).
- drm/amdgpu: Remove unnecessary domain argument (git-fixes).
- drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes).
- drm/amdgpu: add S/G display parameter (git-fixes).
- drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 (git-fixes).
- drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).
- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (git-fixes).
- drm/amdgpu: fix memory leak in mes self test (git-fixes).
- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes).
- drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).
- drm/amdgpu: keep irq count in amdgpu_irq_disable_all (git-fixes).
- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (git-fixes).
- drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes).
- drm/ast: Fix DRAM init on AST2200 (git-fixes).
- drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes).
- drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes).
- drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes).
- drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes).
- drm/bridge: fix -Wunused-const-variable= warning (git-fixes).
- drm/bridge: tc358764: Fix debug print parameter order (git-fixes).
- drm/etnaviv: fix dumping of active MMU context (git-fixes).
- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (git-fixes).
- drm/i915/sdvo: fix panel_type initialization (git-fixes).
- drm/i915: Fix premature release of request's reusable memory (git-fixes).
- drm/mediatek: Fix dereference before null check (git-fixes).
- drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes).
- drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes).
- drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes).
- drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes).
- drm/msm/mdp5: Do not leak some plane state (git-fixes).
- drm/msm: Update dev core dump to not print backwards (git-fixes).
- drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes).
- drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (git-fixes).
- drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073).
- drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).
- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (git-fixes).
- drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes).
- drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (git-fixes).
- drm/qxl: fix UAF on handle creation (git-fixes).
- drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes).
- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes).
- drm/rockchip: Do not spam logs in atomic check (git-fixes).
- drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (git-fixes).
- drm/stm: ltdc: fix late dereference check (git-fixes).
- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes).
- drm/ttm: check null pointer before accessing when swapping (git-fixes).
- drm/ttm: never consider pinned BOs for eviction&swap (git-fixes).
- drm/vmwgfx: Fix shader stage validation (git-fixes).
- drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes).
- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes).
- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes).
- dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).
- dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).
- dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).
- e1000: Fix typos in comments (jsc#PED-5738).
- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738).
- e1000: switch to napi_build_skb() (jsc#PED-5738).
- e1000: switch to napi_consume_skb() (jsc#PED-5738).
- exfat: fix unexpected EOF while reading dir (bsc#1214000).
- exfat: release s_lock before calling dir_emit() (bsc#1214000).
- exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).
- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes).
- fbdev: Fix sys_imageblit() for arbitrary image widths (git-fixes).
- fbdev: Improve performance of sys_imageblit() (git-fixes).
- fbdev: Update fbdev source file paths (git-fixes).
- fbdev: fix potential OOB read in fast_imageblit() (git-fixes).
- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).
- file: reinstate f_pos locking optimization for regular files (bsc#1213759).
- firmware: arm_scmi: Drop OF node reference in the transport channel setup (git-fixes).
- firmware: cs_dsp: Fix new control name check (git-fixes).
- firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes).
- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes).
- fprobe: Release rethook after the ftrace_ops is unregistered (git-fixes).
- fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (git-fixes).
- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes).
- fsi: aspeed: Reset master errors after CFAM reset (git-fixes).
- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes).
- ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).
- gpio: mvebu: Make use of devm_pwmchip_add (git-fixes).
- gpio: mvebu: fix irq domain leak (git-fixes).
- gpio: tps68470: Make tps68470_gpio_output() always set the initial value (git-fixes).
- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453).
- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (git-fixes).
- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes).
- hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes).
- hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).
- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).
- i2c: Delete error messages for failed memory allocations (git-fixes).
- i2c: Improve size determinations (git-fixes).
- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (git-fixes).
- i2c: designware: Correct length byte validation logic (git-fixes).
- i2c: designware: Handle invalid SMBus block data response length value (git-fixes).
- i2c: hisi: Only handle the interrupt of the driver's transfer (git-fixes).
- i2c: nomadik: Remove a useless call in the remove function (git-fixes).
- i2c: nomadik: Remove unnecessary goto label (git-fixes).
- i2c: nomadik: Use devm_clk_get_enabled() (git-fixes).
- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).
- iavf: fix potential races for FDIR filters (git-fixes).
- ice: Fix RDMA VSI removal during queue rebuild (git-fixes).
- ice: Fix crash by keep old cfg when update TCs more than queues (git-fixes).
- ice: Fix max_rate check while configuring TX rate limits (git-fixes).
- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes).
- iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (git-fixes).
- iio: adc: stx104: Implement and utilize register structures (git-fixes).
- iio: adc: stx104: Utilize iomap interface (git-fixes).
- iio: cros_ec: Fix the allocation size for cros_ec_command (git-fixes).
- intel/e1000:fix repeated words in comments (jsc#PED-5738).
- intel: remove unused macros (jsc#PED-5738).
- iommu/amd/io-pgtable: Implement map_pages io_pgtable_ops callback (bsc#1212423).
- iommu/amd/io-pgtable: Implement unmap_pages io_pgtable_ops callback (bsc#1212423).
- iommu/amd: Add PCI segment support for ivrs_ commands (git-fixes).
- iommu/amd: Add map/unmap_pages() iommu_domain_ops callback support (bsc#1212423).
- iommu/amd: Do not identity map v2 capable device when snp is enabled (git-fixes).
- iommu/amd: Fix compile warning in init code (git-fixes).
- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).
- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes).
- iommu/amd: Fix pci device refcount leak in ppr_notifier() (git-fixes).
- iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).
- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to identity (git-fixes).
- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).
- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).
- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).
- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes).
- iommu/dma: Fix incorrect error return on iommu deferred attach (git-fixes).
- iommu/dma: Fix iova map result check bug (git-fixes).
- iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).
- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() (git-fixes).
- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit (git-fixes).
- iommu/iova: Fix module config properly (git-fixes).
- iommu/mediatek: Add error path for loop of mm_dts_parse (git-fixes).
- iommu/mediatek: Add platform_device_put for recovering the device refcnt (git-fixes).
- iommu/mediatek: Check return value after calling platform_get_resource() (git-fixes).
- iommu/mediatek: Set dma_mask for PGTABLE_PA_35_EN (git-fixes).
- iommu/mediatek: Use component_match_add (git-fixes).
- iommu/mediatek: Validate number of phandles associated with 'mediatek,larbs' (git-fixes).
- iommu/omap: Fix buffer overflow in debugfs (git-fixes).
- iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).
- iommu/s390: Fix duplicate domain attachments (git-fixes).
- iommu/sun50i: Consider all fault sources for reset (git-fixes).
- iommu/sun50i: Fix R/W permission check (git-fixes).
- iommu/sun50i: Fix flush size (git-fixes).
- iommu/sun50i: Fix reset release (git-fixes).
- iommu/sun50i: Implement .iotlb_sync_map (git-fixes).
- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes).
- iommu/vt-d: Add RPLS to quirk list to skip TE disabling (git-fixes).
- iommu/vt-d: Check correct capability for sagaw determination (git-fixes).
- iommu/vt-d: Clean up si_domain in the init_dmars() error path (git-fixes).
- iommu/vt-d: Correctly calculate sagaw value of IOMMU (git-fixes).
- iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() (git-fixes).
- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() (git-fixes).
- iommu/vt-d: Fix kdump kernels boot failure with scalable mode (git-fixes).
- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries (git-fixes).
- iommu/vt-d: Set SRE bit only when hardware has SRS cap (git-fixes).
- ipmi:ssif: Add check for kstrdup (git-fixes).
- ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes).
- ipmi_si: fix a memleak in try_smi_init() (git-fixes).
- jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).
- kabi/severities: Ignore newly added SRSO mitigation functions
- kabi: Allow extra bugsints (bsc#1213927).
- kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.
- kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12.
- kunit: make kunit_test_timeout compatible with comment (git-fixes).
- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes).
- leds: multicolor: Use rounded division when calculating color components (git-fixes).
- leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes).
- leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes).
- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes).
- lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes).
- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).
- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 jsc#PED-3924).
- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 jsc#PED-3924).
- libbpf: Fix single-line struct definition output in btf_dump (bsc#1211220 jsc#PED-3924).
- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).
- md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916).
- md/raid0: Fix performance regression for large sequential writes (bsc#1213916).
- media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).
- media: cx24120: Add retval check for cx24120_message_send() (git-fixes).
- media: dib7000p: Fix potential division by zero (git-fixes).
- media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes).
- media: go7007: Remove redundant if statement (git-fixes).
- media: i2c: ccs: Check rules is non-NULL (git-fixes).
- media: i2c: rdacm21: Fix uninitialized value (git-fixes).
- media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).
- media: ov2680: Add ov2680_fill_format() helper function (git-fixes).
- media: ov2680: Do not take the lock for try_fmt calls (git-fixes).
- media: ov2680: Fix ov2680_bayer_order() (git-fixes).
- media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes).
- media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes).
- media: ov2680: Fix vflip / hflip set functions (git-fixes).
- media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes).
- media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes).
- media: rkvdec: increase max supported height for H.264 (git-fixes).
- media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).
- media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).
- media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes).
- media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes).
- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes).
- mkspec: Allow unsupported KMPs (bsc#1214386)
- mlxsw: pci: Add shutdown method in PCI driver (git-fixes).
- mmc: block: Fix in_flight[issue_type] value error (git-fixes).
- mmc: moxart: read scr register without changing byte order (git-fixes).
- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).
- module: avoid allocation if module is already present and ready (bsc#1213921).
- module: extract patient module check into helper (bsc#1213921).
- module: move check_modinfo() early to early_mod_check() (bsc#1213921).
- module: move early sanity checks into a helper (bsc#1213921).
- mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes).
- mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes).
- mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes).
- mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes).
- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (git-fixes).
- mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).
- mtd: rawnand: omap_elm: Fix incorrect type in assignment (git-fixes).
- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (git-fixes).
- mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).
- mtd: spi-nor: Check bus width while setting QE bit (git-fixes).
- mtd: spinand: toshiba: Fix ecc_get_status (git-fixes).
- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes).
- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).
- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes).
- net: mana: Fix MANA VF unload when hardware is unresponsive (git-fixes).
- net: phy: at803x: remove set/get wol callbacks for AR8032 (git-fixes).
- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).
- net: phy: fix IRQ-based wake-on-lan over hibernate / power off (git-fixes).
- net: stmmac: tegra: Properly allocate clock bulk data (bsc#1213733)
- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (git-fixes).
- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (git-fixes).
- netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).
- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946 bsc#1214404).
- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946).
- netfs: fix parameter of cleanup() (bsc#1214743).
- nfsd: Remove incorrect check in nfsd4_validate_stateid (git-fixes).
- nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes).
- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).
- nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1208902).
- nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1208902).
- objtool/x86: Fix SRSO mess (git-fixes).
- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes).
- objtool: Union instruction::{call_dest,jump_table} (git-fixes).
- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.
- pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (git-fixes).
- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).
- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).
- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).
- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).
- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).
- phy: qcom-snps: Use dev_err_probe() to simplify code (git-fixes).
- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).
- pinctrl: amd: Mask wake bits on probe again (git-fixes).
- pinctrl: amd: Revert 'pinctrl: amd: disable and mask interrupts on probe' (git-fixes).
- pinctrl: cherryview: fix address_space_handler() argument (git-fixes).
- pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).
- pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).
- platform/x86: dell-sysman: Fix reference leak (git-fixes).
- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106).
- powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case (bsc#1212091 ltc#199106).
- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV device (bsc#1212091 ltc#199106).
- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106).
- powerpc/iommu: do not set failed sg dma_address to DMA_MAPPING_ERROR (bsc#1212091 ltc#199106).
- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).
- powerpc/kernel/iommu: Add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).
- powerpc/kexec: Fix build failure from uninitialised variable (bsc#1212091 ltc#199106).
- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 git-fixes).
- powerpc/pseries/ddw: Do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).
- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add of_node_put() before break (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Check if the default window in use before removing it (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is present (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Find existing DDW with given property name (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Make use of DDW for indirect mapping (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Rename 'direct window' to 'dma window' (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Replace hard-coded page shift (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 ltc#199106).
- powerpc/pseries: Add __init attribute to eligible functions (bsc#1212091 ltc#199106).
- powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- powerpc/rtas: block error injection when locked down (bsc#1023051).
- powerpc/rtas: enture rtas_call is called with MMU enabled (bsc#1023051).
- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).
- powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).
- powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1188885 ltc#193722 git-fixes).
- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files.
- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).
- powerpc: fix typos in comments (bsc#1212091 ltc#199106).
- pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).
- pstore/ram: Check start of empty przs during init (git-fixes).
- pwm: Add a stub for devm_pwmchip_add() (git-fixes).
- pwm: meson: Simplify duplicated per-channel tracking (git-fixes).
- pwm: meson: fix handling of period/duty if greater than UINT_MAX (git-fixes).
- qed: Fix scheduling in a tasklet while getting stats (git-fixes).
- regmap: rbtree: Use alloc_flags for memory allocations (git-fixes).
- ring-buffer: Do not swap cpu_buffer during resize process (git-fixes).
- ring-buffer: Fix deadloop issue on reading trace_pipe (git-fixes).
- ring-buffer: Fix wrong stat of cpu_buffer->read (git-fixes).
- rpm/mkspec-dtb: support for nested subdirs
- rpmsg: glink: Add check for kstrdup (git-fixes).
- s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (bsc#1214976).
- s390/purgatory: disable branch profiling (git-fixes bsc#1214372).
- s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1213949).
- sched/fair: Fix inaccurate tally of ttwu_move_affine (git fixes).
- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes).
- sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1209799).
- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).
- scsi: 53c700: Check that command slot is not NULL (git-fixes).
- scsi: RDMA/srp: Fix residual handling (git-fixes)
- scsi: bsg: Increase number of devices (bsc#1210048).
- scsi: core: Do not wait for quiesce in scsi_device_block() (bsc#1209284).
- scsi: core: Do not wait for quiesce in scsi_stop_queue() (bsc#1209284).
- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).
- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).
- scsi: core: Improve warning message in scsi_device_block() (bsc#1209284).
- scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284).
- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).
- scsi: qedf: Fix NULL dereference in error handling (git-fixes).
- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).
- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).
- scsi: scsi_debug: Remove dead code (git-fixes).
- scsi: sg: Increase number of devices (bsc#1210048).
- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).
- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).
- scsi: storvsc: Always set no_report_opcodes (git-fixes).
- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (git-fixes).
- scsi: storvsc: Handle SRB status value 0x30 (git-fixes).
- scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (git-fixes).
- scsi: zfcp: Defer fc_rport blocking until after ADISC response (git-fixes bsc#1214371).
- selftests/bpf: Test btf dump for struct with padding only fields (bsc#1211220 jsc#PED-3924).
- selftests/futex: Order calls to futex_lock_pi (git-fixes).
- selftests/harness: Actually report SKIP for signal tests (git-fixes).
- selftests/resctrl: Close perf value read fd on errors (git-fixes).
- selftests/resctrl: Do not leak buffer in fill_cache() (git-fixes).
- selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes).
- selftests/rseq: check if libc rseq support is registered (git-fixes).
- selftests: forwarding: Add a helper to skip test when using veth pairs (git-fixes).
- selftests: forwarding: Skip test when no interfaces are specified (git-fixes).
- selftests: forwarding: Switch off timeout (git-fixes).
- selftests: forwarding: ethtool: Skip when using veth pairs (git-fixes).
- selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (git-fixes).
- selftests: forwarding: tc_actions: Use ncat instead of nc (git-fixes).
- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).
- selftests: forwarding: tc_flower: Relax success criterion (git-fixes).
- selftests: mirror_gre_changes: Tighten up the TTL test match (git-fixes).
- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).
- serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes).
- serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes).
- serial: sprd: Fix DMA buffer leak issue (git-fixes).
- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).
- sfc: fix crash when reading stats while NIC is resetting (git-fixes).
- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1193629).
- smb: client: Fix -Wstringop-overflow issues (bsc#1193629).
- smb: client: fix dfs link mount against w2k8 (bsc#1212142).
- smb: client: fix null auth (git-fixes).
- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes).
- soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).
- soundwire: fix enumeration completion (git-fixes).
- spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).
- supported.conf: fix typos for -!optional markers
- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453).
- target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).
- target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).
- target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).
- target_core_rbd: remove snapshot existence validation code (bsc#1212857).
- thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).
- timers: Add shutdown mechanism to the internal functions (bsc#1213970).
- timers: Provide timer_shutdown[_sync]() (bsc#1213970).
- timers: Rename del_timer() to timer_delete() (bsc#1213970).
- timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).
- timers: Replace BUG_ON()s (bsc#1213970).
- timers: Silently ignore timers with a NULL function (bsc#1213970).
- timers: Split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).
- timers: Update kernel-doc for various functions (bsc#1213970).
- timers: Use del_timer_sync() even on UP (bsc#1213970).
- tracing/histograms: Add histograms to hist_vars if they have referenced variables (git-fixes).
- tracing/histograms: Return an error if we fail to add histogram to hist_vars list (git-fixes).
- tracing/probes: Fix not to count error code to total length (git-fixes).
- tracing/probes: Fix to avoid double count of the string length on the array (git-fixes).
- tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).
- tracing/probes: Fix to update dynamic data counter if fetcharg uses it (git-fixes).
- tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (git-fixes).
- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).
- tracing: Fix memory leak of iter->temp when reading trace_pipe (git-fixes).
- tracing: Fix null pointer dereference in tracing_err_log_open() (git-fixes).
- tracing: Fix warning in trace_buffered_event_disable() (git-fixes).
- tty: fix hang on tty device with no_room set (git-fixes).
- tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (git-fixes).
- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes).
- tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (git-fixes).
- tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).
- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A (git-fixes).
- ubifs: Fix memleak when insert_old_idx() failed (git-fixes).
- usb-storage: alauda: Fix uninit-value in alauda_check_media() (git-fixes).
- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (git-fixes).
- usb: chipidea: imx: do not request QoS for imx8ulp (git-fixes).
- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).
- usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (git-fixes).
- usb: dwc3: Fix typos in gadget.c (git-fixes).
- usb: dwc3: Properly handle processing of pending events (git-fixes).
- usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).
- usb: gadget: Fix the memory leak in raw_gadget driver (git-fixes).
- usb: gadget: f_mass_storage: Fix unused variable warning (git-fixes).
- usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (git-fixes).
- usb: ohci-at91: Fix the unhandle interrupt when resume (git-fixes).
- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).
- usb: quirks: add quirk for Focusrite Scarlett (git-fixes).
- usb: serial: option: add Quectel EC200A module support (git-fixes).
- usb: serial: option: support Quectel EM060K_128 (git-fixes).
- usb: serial: simple: add Kaufmann RKS+CAN VCP (git-fixes).
- usb: serial: simple: sort driver entries (git-fixes).
- usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (git-fixes).
- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes).
- usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).
- usb: zaurus: Add ID for A-300/B-500/C-700 (git-fixes).
- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (git-fixes).
- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes).
- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes).
- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).
- wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes).
- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes).
- wifi: cfg80211: Fix return value in scan logic (git-fixes).
- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (git-fixes).
- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (git-fixes).
- wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).
- wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).
- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes).
- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes).
- wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes).
- wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes).
- wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes).
- wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes).
- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).
- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes).
- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).
- wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).
- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes).
- x86/alternative: Make custom return thunk unconditional (git-fixes).
- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).
- x86/cpu: Clean up SRSO return thunk mess (git-fixes).
- x86/cpu: Cleanup the untrain mess (git-fixes).
- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).
- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).
- x86/cpu: Rename original retbleed methods (git-fixes).
- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes).
- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453).
- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453).
- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453).
- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453).
- x86/hyperv: Reorder code to facilitate future work (bsc#1206453).
- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453).
- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453).
- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes).
- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453).
- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).
- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).
- x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).
- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635).
- x86/speculation: Add cpu_show_gds() prototype (git-fixes).
- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).
- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).
- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).
- x86/srso: Explain the untraining sequences a bit more (git-fixes).
- x86/srso: Fix build breakage with the LLVM linker (git-fixes).
- x86/srso: Fix return thunks in generated code (git-fixes).
- x86/static_call: Fix __static_call_fixup() (git-fixes).
- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453).
- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453).
- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453).
- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453).
- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453).
- xfs: fix sb write verify for lazysbcount (bsc#1214661).
Patchnames
SUSE-2023-3971,SUSE-SLE-Micro-5.5-2023-3971,SUSE-SLE-Module-Basesystem-15-SP5-2023-3971,SUSE-SLE-Module-Development-Tools-15-SP5-2023-3971,SUSE-SLE-Module-Legacy-15-SP5-2023-3971,SUSE-SLE-Module-Live-Patching-15-SP5-2023-3971,SUSE-SLE-Product-HA-15-SP5-2023-3971,SUSE-SLE-Product-WE-15-SP5-2023-3971,openSUSE-SLE-15.5-2023-3971
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-38457: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203330).\n- CVE-2022-40133: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203329).\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).\n- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).\n- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n- CVE-2023-4563: Fixed use-after-free in nft_verdict_dump due to a race between set GC and transaction (bsc#1214727).\n- CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).\n\nThe following non-security bugs were fixed:\n\n- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305).\n- ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily (git-fixes).\n- ACPI: processor: perflib: Use the 'no limit' frequency QoS (git-fixes).\n- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes).\n- ALSA: ac97: Fix possible error value of *rac97 (git-fixes).\n- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes).\n- ALSA: hda/realtek - Remodified 3k pull low procedure (git-fixes).\n- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (git-fixes).\n- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (git-fixes).\n- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes).\n- ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes).\n- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes).\n- ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (git-fixes).\n- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes).\n- ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (git-fixes).\n- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (git-fixes).\n- ARM: dts: imx6sll: fixup of operating points (git-fixes).\n- ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (git-fixes).\n- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (git-fixes).\n- ASoC: lower 'no backend DAIs enabled for ... Port' log severity (git-fixes).\n- ASoC: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).\n- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes).\n- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes).\n- ASoC: tegra: Fix SFC conversion for few rates (git-fixes).\n- Bluetooth: Fix potential use-after-free when clear keys (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (git-fixes).\n- Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes).\n- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (git-fixes).\n- Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).\n- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b\n- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123\n- Created new preempt kernel flavor Configs are cloned from the respective $arch/default configs. All changed configs appart from CONFIG_PREEMPT->y are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. TREE_RCU has been also changed to PREEMPT_RCU which is the default implementation for PREEMPT kernel.\n- Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes).\n- Documentation: devices.txt: Remove ttyIOC* (git-fixes).\n- Documentation: devices.txt: Remove ttySIOC* (git-fixes).\n- Drivers: hv: Do not remap addresses that are above shared_gpa_boundary (bsc#1206453).\n- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453).\n- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453).\n- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453).\n- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453).\n- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453).\n- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453).\n- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453).\n- Drop amdgpu patch causing spamming (bsc#1215523)\n- Drop cfg80211 lock fix patches that caused a regression (bsc#1213757)\n- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428)\n- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759)\n- HID: add quirk for 03f0:464a HP Elite Presenter Mouse (git-fixes).\n- HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).\n- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (git-fixes).\n- HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes).\n- HID: wacom: remove the battery when the EKR is off (git-fixes).\n- HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes).\n- IB/hfi1: Fix possible panic during hotplug remove (git-fixes)\n- IB/uverbs: Fix an potential error pointer dereference (git-fixes)\n- Input: exc3000 - properly stop timer on shutdown (git-fixes).\n- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370).\n- Kbuild: add -Wno-shift-negative-value where -Wextra is used (bsc#1214756).\n- Kbuild: move to -std=gnu11 (bsc#1214756).\n- PCI/ASPM: Avoid link retraining race (git-fixes).\n- PCI/ASPM: Factor out pcie_wait_for_retrain() (git-fixes).\n- PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (git-fixes).\n- PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes).\n- PCI: acpiphp: Reassign resources on bridge if necessary (git-fixes).\n- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).\n- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453).\n- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453).\n- PCI: meson: Remove cast between incompatible function type (git-fixes).\n- PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes).\n- PCI: microchip: Remove cast between incompatible function type (git-fixes).\n- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes).\n- PCI: rockchip: Remove writes to unused registers (git-fixes).\n- PCI: s390: Fix use-after-free of PCI resources with per-function hotplug (git-fixes).\n- PCI: tegra194: Fix possible array out of bounds access (git-fixes).\n- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes).\n- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes)\n- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes)\n- RDMA/efa: Fix wrong resources deallocation order (git-fixes)\n- RDMA/hns: Fix CQ and QP cache affinity (git-fixes)\n- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes)\n- RDMA/hns: Fix port active speed (git-fixes)\n- RDMA/irdma: Prevent zero-length STAG registration (git-fixes)\n- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes)\n- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes)\n- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes)\n- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes)\n- RDMA/siw: Correct wrong debug message (git-fixes)\n- RDMA/umem: Set iova in ODP flow (git-fixes)\n- README.BRANCH: Add Miroslav Franc as a SLE15-SP4 co-maintainer.\n- Revert 'IB/isert: Fix incorrect release of isert connection' (git-fixes)\n- Revert 'tracing: Add '(fault)' name injection to kernel probes' (git-fixes).\n- SMB3: Do not send lease break acknowledgment if all file handles have been closed (git-fixes).\n- Update patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- amba: bus: fix refcount leak (git-fixes).\n- arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (git-fixes).\n- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).\n- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (git-fixes).\n- audit: fix possible soft lockup in __audit_inode_child() (git-fixes).\n- backlight/bd6107: Compare against struct fb_info.device (git-fixes).\n- backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes).\n- backlight/lv5207lp: Compare against struct fb_info.device (git-fixes).\n- batman-adv: Do not get eth header before batadv_check_management_packet (git-fixes).\n- batman-adv: Do not increase MTU when set by user (git-fixes).\n- batman-adv: Fix TT global entry leak when client roamed back (git-fixes).\n- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes).\n- batman-adv: Hold rtnl lock during MTU update via netlink (git-fixes).\n- batman-adv: Trigger events for auto adjusted MTU (git-fixes).\n- bnx2x: fix page fault following EEH recovery (bsc#1214299).\n- bpf: Disable preemption in bpf_event_output (git-fixes).\n- bpftool: Print newline before '}' for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes).\n- bus: ti-sysc: Fix build warning for 64-bit build (git-fixes).\n- bus: ti-sysc: Fix cast to enum warning (git-fixes).\n- bus: ti-sysc: Flush posted write on enable before reset (git-fixes).\n- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes).\n- ceph: defer stopping mdsc delayed_work (bsc#1214392).\n- ceph: do not check for quotas on MDS stray dirs (bsc#1214238).\n- ceph: never send metrics if disable_send_metrics is set (bsc#1214180).\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.\n- cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).\n- cifs: allow dumping keys for directories too (bsc#1193629).\n- cifs: fix mid leak during reconnection after timeout threshold (git-fixes).\n- cifs: if deferred close is disabled then close files immediately (git-fixes).\n- cifs: is_network_name_deleted should return a bool (bsc#1193629).\n- cifs: update internal module version number for cifs.ko (bsc#1193629).\n- clk: Fix slab-out-of-bounds error in devm_clk_release() (git-fixes).\n- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (git-fixes).\n- clk: imx8mp: fix sai4 clock (git-fixes).\n- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).\n- clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes).\n- clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).\n- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).\n- clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: sunxi-ng: Modify mismatched function name (git-fixes).\n- clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453).\n- clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453).\n- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453).\n- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453).\n- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453).\n- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453).\n- cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes).\n- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (bsc#1214659).\n- cpufreq: intel_pstate: Enable HWP IO boost for all servers (bsc#1208949 jsc#PED-6003 jsc#PED-6004).\n- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: Read all MSRs on the target CPU (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Rework HWP calibration (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- crypto: caam - fix unchecked return value error (git-fixes).\n- crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes).\n- define more Hyper-V related constants (bsc#1206453).\n- dma-buf/sw_sync: Avoid recursive lock during fence signal (git-fixes).\n- dma-buf/sync_file: Fix docs syntax (git-fixes).\n- dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes).\n- dmaengine: mcf-edma: Fix a potential un-allocated memory access (git-fixes).\n- dmaengine: pl330: Return DMA_PAUSED when transaction is paused (git-fixes).\n- dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes).\n- docs/process/howto: Replace C89 with C11 (bsc#1214756).\n- docs: kernel-parameters: Refer to the correct bitmap function (git-fixes).\n- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).\n- docs: printk-formats: Fix hex printing of signed values (git-fixes).\n- driver core: test_async: fix an error code (git-fixes).\n- drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes).\n- drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).\n- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (git-fixes).\n- drm/amd/display: Disable phantom OTG after enable for plane disable (git-fixes).\n- drm/amd/display: Do not set drr on pipe commit (git-fixes).\n- drm/amd/display: Enable dcn314 DPP RCO (git-fixes).\n- drm/amd/display: Ensure that planes are in the same order (git-fixes).\n- drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register (git-fixes).\n- drm/amd/display: Retain phantom plane/stream if validation fails (git-fixes).\n- drm/amd/display: Skip DPP DTO update if root clock is gated (git-fixes).\n- drm/amd/display: Use update plane and stream routine for DCN32x (git-fixes).\n- drm/amd/display: check TG is non-null before checking if enabled (git-fixes).\n- drm/amd/display: check attr flag before set cursor degamma on DCN3+ (git-fixes).\n- drm/amd/display: disable RCO for DCN314 (git-fixes).\n- drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).\n- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).\n- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set (git-fixes).\n- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes).\n- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).\n- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).\n- drm/amd/display: trigger timing sync only if TG is running (git-fixes).\n- drm/amd/pm/smu7: move variables to where they are used (git-fixes).\n- drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (git-fixes).\n- drm/amd/pm: expose swctf threshold setting for legacy powerplay (git-fixes).\n- drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).\n- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (git-fixes).\n- drm/amd: Disable S/G for APUs when 64GB or more host memory (git-fixes).\n- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).\n- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (git-fixes).\n- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes).\n- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes).\n- drm/amdgpu: Remove unnecessary domain argument (git-fixes).\n- drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/amdgpu: add S/G display parameter (git-fixes).\n- drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 (git-fixes).\n- drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).\n- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (git-fixes).\n- drm/amdgpu: fix memory leak in mes self test (git-fixes).\n- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes).\n- drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).\n- drm/amdgpu: keep irq count in amdgpu_irq_disable_all (git-fixes).\n- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (git-fixes).\n- drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes).\n- drm/ast: Fix DRAM init on AST2200 (git-fixes).\n- drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes).\n- drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes).\n- drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes).\n- drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes).\n- drm/bridge: fix -Wunused-const-variable= warning (git-fixes).\n- drm/bridge: tc358764: Fix debug print parameter order (git-fixes).\n- drm/etnaviv: fix dumping of active MMU context (git-fixes).\n- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (git-fixes).\n- drm/i915/sdvo: fix panel_type initialization (git-fixes).\n- drm/i915: Fix premature release of request's reusable memory (git-fixes).\n- drm/mediatek: Fix dereference before null check (git-fixes).\n- drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes).\n- drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes).\n- drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes).\n- drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes).\n- drm/msm/mdp5: Do not leak some plane state (git-fixes).\n- drm/msm: Update dev core dump to not print backwards (git-fixes).\n- drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes).\n- drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (git-fixes).\n- drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073).\n- drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).\n- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (git-fixes).\n- drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes).\n- drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (git-fixes).\n- drm/qxl: fix UAF on handle creation (git-fixes).\n- drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes).\n- drm/rockchip: Do not spam logs in atomic check (git-fixes).\n- drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (git-fixes).\n- drm/stm: ltdc: fix late dereference check (git-fixes).\n- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes).\n- drm/ttm: check null pointer before accessing when swapping (git-fixes).\n- drm/ttm: never consider pinned BOs for eviction&swap (git-fixes).\n- drm/vmwgfx: Fix shader stage validation (git-fixes).\n- drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes).\n- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes).\n- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes).\n- dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).\n- dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).\n- dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).\n- e1000: Fix typos in comments (jsc#PED-5738).\n- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738).\n- e1000: switch to napi_build_skb() (jsc#PED-5738).\n- e1000: switch to napi_consume_skb() (jsc#PED-5738).\n- exfat: fix unexpected EOF while reading dir (bsc#1214000).\n- exfat: release s_lock before calling dir_emit() (bsc#1214000).\n- exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).\n- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes).\n- fbdev: Fix sys_imageblit() for arbitrary image widths (git-fixes).\n- fbdev: Improve performance of sys_imageblit() (git-fixes).\n- fbdev: Update fbdev source file paths (git-fixes).\n- fbdev: fix potential OOB read in fast_imageblit() (git-fixes).\n- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).\n- file: reinstate f_pos locking optimization for regular files (bsc#1213759).\n- firmware: arm_scmi: Drop OF node reference in the transport channel setup (git-fixes).\n- firmware: cs_dsp: Fix new control name check (git-fixes).\n- firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes).\n- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes).\n- fprobe: Release rethook after the ftrace_ops is unregistered (git-fixes).\n- fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (git-fixes).\n- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes).\n- fsi: aspeed: Reset master errors after CFAM reset (git-fixes).\n- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes).\n- ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).\n- gpio: mvebu: Make use of devm_pwmchip_add (git-fixes).\n- gpio: mvebu: fix irq domain leak (git-fixes).\n- gpio: tps68470: Make tps68470_gpio_output() always set the initial value (git-fixes).\n- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453).\n- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (git-fixes).\n- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes).\n- hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes).\n- hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).\n- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).\n- i2c: Delete error messages for failed memory allocations (git-fixes).\n- i2c: Improve size determinations (git-fixes).\n- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (git-fixes).\n- i2c: designware: Correct length byte validation logic (git-fixes).\n- i2c: designware: Handle invalid SMBus block data response length value (git-fixes).\n- i2c: hisi: Only handle the interrupt of the driver's transfer (git-fixes).\n- i2c: nomadik: Remove a useless call in the remove function (git-fixes).\n- i2c: nomadik: Remove unnecessary goto label (git-fixes).\n- i2c: nomadik: Use devm_clk_get_enabled() (git-fixes).\n- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- iavf: fix potential races for FDIR filters (git-fixes).\n- ice: Fix RDMA VSI removal during queue rebuild (git-fixes).\n- ice: Fix crash by keep old cfg when update TCs more than queues (git-fixes).\n- ice: Fix max_rate check while configuring TX rate limits (git-fixes).\n- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes).\n- iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (git-fixes).\n- iio: adc: stx104: Implement and utilize register structures (git-fixes).\n- iio: adc: stx104: Utilize iomap interface (git-fixes).\n- iio: cros_ec: Fix the allocation size for cros_ec_command (git-fixes).\n- intel/e1000:fix repeated words in comments (jsc#PED-5738).\n- intel: remove unused macros (jsc#PED-5738).\n- iommu/amd/io-pgtable: Implement map_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd/io-pgtable: Implement unmap_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd: Add PCI segment support for ivrs_ commands (git-fixes).\n- iommu/amd: Add map/unmap_pages() iommu_domain_ops callback support (bsc#1212423).\n- iommu/amd: Do not identity map v2 capable device when snp is enabled (git-fixes).\n- iommu/amd: Fix compile warning in init code (git-fixes).\n- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).\n- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes).\n- iommu/amd: Fix pci device refcount leak in ppr_notifier() (git-fixes).\n- iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).\n- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to identity (git-fixes).\n- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).\n- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).\n- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).\n- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes).\n- iommu/dma: Fix incorrect error return on iommu deferred attach (git-fixes).\n- iommu/dma: Fix iova map result check bug (git-fixes).\n- iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).\n- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() (git-fixes).\n- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit (git-fixes).\n- iommu/iova: Fix module config properly (git-fixes).\n- iommu/mediatek: Add error path for loop of mm_dts_parse (git-fixes).\n- iommu/mediatek: Add platform_device_put for recovering the device refcnt (git-fixes).\n- iommu/mediatek: Check return value after calling platform_get_resource() (git-fixes).\n- iommu/mediatek: Set dma_mask for PGTABLE_PA_35_EN (git-fixes).\n- iommu/mediatek: Use component_match_add (git-fixes).\n- iommu/mediatek: Validate number of phandles associated with 'mediatek,larbs' (git-fixes).\n- iommu/omap: Fix buffer overflow in debugfs (git-fixes).\n- iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).\n- iommu/s390: Fix duplicate domain attachments (git-fixes).\n- iommu/sun50i: Consider all fault sources for reset (git-fixes).\n- iommu/sun50i: Fix R/W permission check (git-fixes).\n- iommu/sun50i: Fix flush size (git-fixes).\n- iommu/sun50i: Fix reset release (git-fixes).\n- iommu/sun50i: Implement .iotlb_sync_map (git-fixes).\n- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes).\n- iommu/vt-d: Add RPLS to quirk list to skip TE disabling (git-fixes).\n- iommu/vt-d: Check correct capability for sagaw determination (git-fixes).\n- iommu/vt-d: Clean up si_domain in the init_dmars() error path (git-fixes).\n- iommu/vt-d: Correctly calculate sagaw value of IOMMU (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() (git-fixes).\n- iommu/vt-d: Fix kdump kernels boot failure with scalable mode (git-fixes).\n- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries (git-fixes).\n- iommu/vt-d: Set SRE bit only when hardware has SRS cap (git-fixes).\n- ipmi:ssif: Add check for kstrdup (git-fixes).\n- ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes).\n- ipmi_si: fix a memleak in try_smi_init() (git-fixes).\n- jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).\n- kabi/severities: Ignore newly added SRSO mitigation functions\n- kabi: Allow extra bugsints (bsc#1213927).\n- kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.\n- kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12.\n- kunit: make kunit_test_timeout compatible with comment (git-fixes).\n- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes).\n- leds: multicolor: Use rounded division when calculating color components (git-fixes).\n- leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes).\n- leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes).\n- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes).\n- lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes).\n- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).\n- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix single-line struct definition output in btf_dump (bsc#1211220 jsc#PED-3924).\n- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).\n- md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916).\n- md/raid0: Fix performance regression for large sequential writes (bsc#1213916).\n- media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).\n- media: cx24120: Add retval check for cx24120_message_send() (git-fixes).\n- media: dib7000p: Fix potential division by zero (git-fixes).\n- media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes).\n- media: go7007: Remove redundant if statement (git-fixes).\n- media: i2c: ccs: Check rules is non-NULL (git-fixes).\n- media: i2c: rdacm21: Fix uninitialized value (git-fixes).\n- media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).\n- media: ov2680: Add ov2680_fill_format() helper function (git-fixes).\n- media: ov2680: Do not take the lock for try_fmt calls (git-fixes).\n- media: ov2680: Fix ov2680_bayer_order() (git-fixes).\n- media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes).\n- media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes).\n- media: ov2680: Fix vflip / hflip set functions (git-fixes).\n- media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes).\n- media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes).\n- media: rkvdec: increase max supported height for H.264 (git-fixes).\n- media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).\n- media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).\n- media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes).\n- media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes).\n- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- mlxsw: pci: Add shutdown method in PCI driver (git-fixes).\n- mmc: block: Fix in_flight[issue_type] value error (git-fixes).\n- mmc: moxart: read scr register without changing byte order (git-fixes).\n- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).\n- module: avoid allocation if module is already present and ready (bsc#1213921).\n- module: extract patient module check into helper (bsc#1213921).\n- module: move check_modinfo() early to early_mod_check() (bsc#1213921).\n- module: move early sanity checks into a helper (bsc#1213921).\n- mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes).\n- mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes).\n- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (git-fixes).\n- mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).\n- mtd: rawnand: omap_elm: Fix incorrect type in assignment (git-fixes).\n- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (git-fixes).\n- mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).\n- mtd: spi-nor: Check bus width while setting QE bit (git-fixes).\n- mtd: spinand: toshiba: Fix ecc_get_status (git-fixes).\n- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes).\n- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).\n- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes).\n- net: mana: Fix MANA VF unload when hardware is unresponsive (git-fixes).\n- net: phy: at803x: remove set/get wol callbacks for AR8032 (git-fixes).\n- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).\n- net: phy: fix IRQ-based wake-on-lan over hibernate / power off (git-fixes).\n- net: stmmac: tegra: Properly allocate clock bulk data (bsc#1213733)\n- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (git-fixes).\n- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (git-fixes).\n- netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946 bsc#1214404).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946).\n- netfs: fix parameter of cleanup() (bsc#1214743).\n- nfsd: Remove incorrect check in nfsd4_validate_stateid (git-fixes).\n- nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes).\n- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).\n- nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1208902).\n- nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1208902).\n- objtool/x86: Fix SRSO mess (git-fixes).\n- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes).\n- objtool: Union instruction::{call_dest,jump_table} (git-fixes).\n- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.\n- pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (git-fixes).\n- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).\n- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).\n- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).\n- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).\n- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).\n- phy: qcom-snps: Use dev_err_probe() to simplify code (git-fixes).\n- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).\n- pinctrl: amd: Mask wake bits on probe again (git-fixes).\n- pinctrl: amd: Revert 'pinctrl: amd: disable and mask interrupts on probe' (git-fixes).\n- pinctrl: cherryview: fix address_space_handler() argument (git-fixes).\n- pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).\n- pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).\n- platform/x86: dell-sysman: Fix reference leak (git-fixes).\n- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106).\n- powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case (bsc#1212091 ltc#199106).\n- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV device (bsc#1212091 ltc#199106).\n- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106).\n- powerpc/iommu: do not set failed sg dma_address to DMA_MAPPING_ERROR (bsc#1212091 ltc#199106).\n- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).\n- powerpc/kernel/iommu: Add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).\n- powerpc/kexec: Fix build failure from uninitialised variable (bsc#1212091 ltc#199106).\n- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 git-fixes).\n- powerpc/pseries/ddw: Do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).\n- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add of_node_put() before break (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Check if the default window in use before removing it (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is present (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Find existing DDW with given property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Make use of DDW for indirect mapping (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Rename 'direct window' to 'dma window' (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Replace hard-coded page shift (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 ltc#199106).\n- powerpc/pseries: Add __init attribute to eligible functions (bsc#1212091 ltc#199106).\n- powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/rtas: block error injection when locked down (bsc#1023051).\n- powerpc/rtas: enture rtas_call is called with MMU enabled (bsc#1023051).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).\n- powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1188885 ltc#193722 git-fixes).\n- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files.\n- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).\n- powerpc: fix typos in comments (bsc#1212091 ltc#199106).\n- pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).\n- pstore/ram: Check start of empty przs during init (git-fixes).\n- pwm: Add a stub for devm_pwmchip_add() (git-fixes).\n- pwm: meson: Simplify duplicated per-channel tracking (git-fixes).\n- pwm: meson: fix handling of period/duty if greater than UINT_MAX (git-fixes).\n- qed: Fix scheduling in a tasklet while getting stats (git-fixes).\n- regmap: rbtree: Use alloc_flags for memory allocations (git-fixes).\n- ring-buffer: Do not swap cpu_buffer during resize process (git-fixes).\n- ring-buffer: Fix deadloop issue on reading trace_pipe (git-fixes).\n- ring-buffer: Fix wrong stat of cpu_buffer->read (git-fixes).\n- rpm/mkspec-dtb: support for nested subdirs\n- rpmsg: glink: Add check for kstrdup (git-fixes).\n- s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (bsc#1214976).\n- s390/purgatory: disable branch profiling (git-fixes bsc#1214372).\n- s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1213949).\n- sched/fair: Fix inaccurate tally of ttwu_move_affine (git fixes).\n- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes).\n- sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1209799).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: RDMA/srp: Fix residual handling (git-fixes)\n- scsi: bsg: Increase number of devices (bsc#1210048).\n- scsi: core: Do not wait for quiesce in scsi_device_block() (bsc#1209284).\n- scsi: core: Do not wait for quiesce in scsi_stop_queue() (bsc#1209284).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: core: Improve warning message in scsi_device_block() (bsc#1209284).\n- scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: sg: Increase number of devices (bsc#1210048).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Always set no_report_opcodes (git-fixes).\n- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (git-fixes).\n- scsi: storvsc: Handle SRB status value 0x30 (git-fixes).\n- scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (git-fixes).\n- scsi: zfcp: Defer fc_rport blocking until after ADISC response (git-fixes bsc#1214371).\n- selftests/bpf: Test btf dump for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- selftests/futex: Order calls to futex_lock_pi (git-fixes).\n- selftests/harness: Actually report SKIP for signal tests (git-fixes).\n- selftests/resctrl: Close perf value read fd on errors (git-fixes).\n- selftests/resctrl: Do not leak buffer in fill_cache() (git-fixes).\n- selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes).\n- selftests/rseq: check if libc rseq support is registered (git-fixes).\n- selftests: forwarding: Add a helper to skip test when using veth pairs (git-fixes).\n- selftests: forwarding: Skip test when no interfaces are specified (git-fixes).\n- selftests: forwarding: Switch off timeout (git-fixes).\n- selftests: forwarding: ethtool: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: tc_actions: Use ncat instead of nc (git-fixes).\n- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).\n- selftests: forwarding: tc_flower: Relax success criterion (git-fixes).\n- selftests: mirror_gre_changes: Tighten up the TTL test match (git-fixes).\n- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).\n- serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes).\n- serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes).\n- serial: sprd: Fix DMA buffer leak issue (git-fixes).\n- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).\n- sfc: fix crash when reading stats while NIC is resetting (git-fixes).\n- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1193629).\n- smb: client: Fix -Wstringop-overflow issues (bsc#1193629).\n- smb: client: fix dfs link mount against w2k8 (bsc#1212142).\n- smb: client: fix null auth (git-fixes).\n- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes).\n- soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).\n- soundwire: fix enumeration completion (git-fixes).\n- spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).\n- supported.conf: fix typos for -!optional markers\n- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453).\n- target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).\n- target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).\n- target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).\n- target_core_rbd: remove snapshot existence validation code (bsc#1212857).\n- thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).\n- timers: Add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: Provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: Rename del_timer() to timer_delete() (bsc#1213970).\n- timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: Replace BUG_ON()s (bsc#1213970).\n- timers: Silently ignore timers with a NULL function (bsc#1213970).\n- timers: Split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: Update kernel-doc for various functions (bsc#1213970).\n- timers: Use del_timer_sync() even on UP (bsc#1213970).\n- tracing/histograms: Add histograms to hist_vars if they have referenced variables (git-fixes).\n- tracing/histograms: Return an error if we fail to add histogram to hist_vars list (git-fixes).\n- tracing/probes: Fix not to count error code to total length (git-fixes).\n- tracing/probes: Fix to avoid double count of the string length on the array (git-fixes).\n- tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).\n- tracing/probes: Fix to update dynamic data counter if fetcharg uses it (git-fixes).\n- tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (git-fixes).\n- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).\n- tracing: Fix memory leak of iter->temp when reading trace_pipe (git-fixes).\n- tracing: Fix null pointer dereference in tracing_err_log_open() (git-fixes).\n- tracing: Fix warning in trace_buffered_event_disable() (git-fixes).\n- tty: fix hang on tty device with no_room set (git-fixes).\n- tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes).\n- tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (git-fixes).\n- tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).\n- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A (git-fixes).\n- ubifs: Fix memleak when insert_old_idx() failed (git-fixes).\n- usb-storage: alauda: Fix uninit-value in alauda_check_media() (git-fixes).\n- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (git-fixes).\n- usb: chipidea: imx: do not request QoS for imx8ulp (git-fixes).\n- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).\n- usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (git-fixes).\n- usb: dwc3: Fix typos in gadget.c (git-fixes).\n- usb: dwc3: Properly handle processing of pending events (git-fixes).\n- usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).\n- usb: gadget: Fix the memory leak in raw_gadget driver (git-fixes).\n- usb: gadget: f_mass_storage: Fix unused variable warning (git-fixes).\n- usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (git-fixes).\n- usb: ohci-at91: Fix the unhandle interrupt when resume (git-fixes).\n- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).\n- usb: quirks: add quirk for Focusrite Scarlett (git-fixes).\n- usb: serial: option: add Quectel EC200A module support (git-fixes).\n- usb: serial: option: support Quectel EM060K_128 (git-fixes).\n- usb: serial: simple: add Kaufmann RKS+CAN VCP (git-fixes).\n- usb: serial: simple: sort driver entries (git-fixes).\n- usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (git-fixes).\n- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes).\n- usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).\n- usb: zaurus: Add ID for A-300/B-500/C-700 (git-fixes).\n- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (git-fixes).\n- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).\n- wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes).\n- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes).\n- wifi: cfg80211: Fix return value in scan logic (git-fixes).\n- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (git-fixes).\n- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (git-fixes).\n- wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).\n- wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).\n- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes).\n- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes).\n- wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes).\n- wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes).\n- wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes).\n- wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes).\n- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).\n- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes).\n- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).\n- wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).\n- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes).\n- x86/alternative: Make custom return thunk unconditional (git-fixes).\n- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).\n- x86/cpu: Clean up SRSO return thunk mess (git-fixes).\n- x86/cpu: Cleanup the untrain mess (git-fixes).\n- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).\n- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).\n- x86/cpu: Rename original retbleed methods (git-fixes).\n- x86/cpu: Rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453).\n- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453).\n- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453).\n- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453).\n- x86/hyperv: Reorder code to facilitate future work (bsc#1206453).\n- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453).\n- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453).\n- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes).\n- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453).\n- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).\n- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).\n- x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).\n- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635).\n- x86/speculation: Add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).\n- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).\n- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: Explain the untraining sequences a bit more (git-fixes).\n- x86/srso: Fix build breakage with the LLVM linker (git-fixes).\n- x86/srso: Fix return thunks in generated code (git-fixes).\n- x86/static_call: Fix __static_call_fixup() (git-fixes).\n- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453).\n- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453).\n- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453).\n- xfs: fix sb write verify for lazysbcount (bsc#1214661).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-3971,SUSE-SLE-Micro-5.5-2023-3971,SUSE-SLE-Module-Basesystem-15-SP5-2023-3971,SUSE-SLE-Module-Development-Tools-15-SP5-2023-3971,SUSE-SLE-Module-Legacy-15-SP5-2023-3971,SUSE-SLE-Module-Live-Patching-15-SP5-2023-3971,SUSE-SLE-Product-HA-15-SP5-2023-3971,SUSE-SLE-Product-WE-15-SP5-2023-3971,openSUSE-SLE-15.5-2023-3971", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3971-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:3971-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20233971-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:3971-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016512.html", }, { category: "self", summary: "SUSE Bug 1023051", url: "https://bugzilla.suse.com/1023051", }, { category: "self", summary: "SUSE Bug 1120059", url: "https://bugzilla.suse.com/1120059", }, { category: "self", summary: "SUSE Bug 1177719", url: "https://bugzilla.suse.com/1177719", }, { category: "self", summary: "SUSE Bug 1188885", url: "https://bugzilla.suse.com/1188885", }, { category: "self", summary: "SUSE Bug 1193629", url: "https://bugzilla.suse.com/1193629", }, { category: "self", summary: "SUSE Bug 1194869", url: "https://bugzilla.suse.com/1194869", }, { category: "self", summary: "SUSE Bug 1203329", url: "https://bugzilla.suse.com/1203329", }, { category: "self", summary: "SUSE Bug 1203330", url: "https://bugzilla.suse.com/1203330", }, { category: "self", summary: "SUSE Bug 1205462", url: "https://bugzilla.suse.com/1205462", }, { category: "self", summary: "SUSE Bug 1206453", url: "https://bugzilla.suse.com/1206453", }, { category: "self", summary: "SUSE Bug 1208902", url: "https://bugzilla.suse.com/1208902", }, { category: "self", summary: "SUSE Bug 1208949", url: "https://bugzilla.suse.com/1208949", }, { category: "self", summary: "SUSE Bug 1209284", url: "https://bugzilla.suse.com/1209284", }, { category: "self", summary: "SUSE Bug 1209799", url: "https://bugzilla.suse.com/1209799", }, { category: "self", summary: "SUSE Bug 1210048", url: "https://bugzilla.suse.com/1210048", }, { category: "self", summary: "SUSE Bug 1210448", url: "https://bugzilla.suse.com/1210448", }, { category: "self", summary: "SUSE Bug 1211220", url: "https://bugzilla.suse.com/1211220", }, { category: "self", summary: "SUSE Bug 1212091", url: "https://bugzilla.suse.com/1212091", }, { category: "self", summary: "SUSE Bug 1212142", url: "https://bugzilla.suse.com/1212142", }, { category: "self", summary: "SUSE Bug 1212423", url: "https://bugzilla.suse.com/1212423", }, { category: "self", summary: "SUSE Bug 1212526", url: "https://bugzilla.suse.com/1212526", }, { category: "self", summary: "SUSE Bug 1212857", url: "https://bugzilla.suse.com/1212857", }, { category: "self", summary: "SUSE Bug 1212873", url: "https://bugzilla.suse.com/1212873", }, { category: "self", summary: "SUSE Bug 1213026", url: "https://bugzilla.suse.com/1213026", }, { category: "self", summary: "SUSE Bug 1213123", url: "https://bugzilla.suse.com/1213123", }, { category: "self", summary: "SUSE Bug 1213546", url: "https://bugzilla.suse.com/1213546", }, { category: "self", summary: "SUSE Bug 1213580", url: "https://bugzilla.suse.com/1213580", }, { category: "self", summary: "SUSE Bug 1213601", url: "https://bugzilla.suse.com/1213601", }, { category: "self", summary: "SUSE Bug 1213666", url: "https://bugzilla.suse.com/1213666", }, { category: "self", summary: "SUSE Bug 1213733", url: "https://bugzilla.suse.com/1213733", }, { category: "self", summary: "SUSE Bug 1213757", url: "https://bugzilla.suse.com/1213757", }, { category: "self", summary: "SUSE Bug 1213759", url: "https://bugzilla.suse.com/1213759", }, { category: "self", summary: "SUSE Bug 1213916", url: "https://bugzilla.suse.com/1213916", }, { category: "self", summary: "SUSE Bug 1213921", url: "https://bugzilla.suse.com/1213921", }, { category: "self", summary: "SUSE Bug 1213927", url: "https://bugzilla.suse.com/1213927", }, { category: "self", summary: "SUSE Bug 1213946", url: "https://bugzilla.suse.com/1213946", }, { category: "self", summary: "SUSE Bug 1213949", url: "https://bugzilla.suse.com/1213949", }, { category: "self", summary: "SUSE Bug 1213968", url: "https://bugzilla.suse.com/1213968", }, { category: "self", summary: "SUSE Bug 1213970", url: "https://bugzilla.suse.com/1213970", }, { category: "self", summary: "SUSE Bug 1213971", url: "https://bugzilla.suse.com/1213971", }, { category: "self", summary: "SUSE Bug 1214000", url: "https://bugzilla.suse.com/1214000", }, { category: "self", summary: "SUSE Bug 1214019", url: "https://bugzilla.suse.com/1214019", }, { category: "self", summary: "SUSE Bug 1214073", url: "https://bugzilla.suse.com/1214073", }, { category: "self", summary: "SUSE Bug 1214120", url: "https://bugzilla.suse.com/1214120", }, { category: "self", summary: "SUSE Bug 1214149", url: "https://bugzilla.suse.com/1214149", }, { category: "self", summary: "SUSE Bug 1214180", url: "https://bugzilla.suse.com/1214180", }, { category: "self", summary: "SUSE Bug 1214233", url: "https://bugzilla.suse.com/1214233", }, { category: "self", summary: "SUSE Bug 1214238", url: "https://bugzilla.suse.com/1214238", }, { category: "self", summary: "SUSE Bug 1214285", url: "https://bugzilla.suse.com/1214285", }, { category: "self", summary: "SUSE Bug 1214297", url: "https://bugzilla.suse.com/1214297", }, { category: "self", summary: "SUSE Bug 1214299", url: "https://bugzilla.suse.com/1214299", }, { category: "self", summary: "SUSE Bug 1214305", url: "https://bugzilla.suse.com/1214305", }, { category: "self", summary: "SUSE Bug 1214350", url: "https://bugzilla.suse.com/1214350", }, { category: "self", summary: "SUSE Bug 1214368", url: "https://bugzilla.suse.com/1214368", }, { category: "self", summary: "SUSE Bug 1214370", url: "https://bugzilla.suse.com/1214370", }, { category: "self", summary: "SUSE Bug 1214371", url: "https://bugzilla.suse.com/1214371", }, { category: "self", summary: "SUSE Bug 1214372", url: "https://bugzilla.suse.com/1214372", }, { category: "self", summary: "SUSE Bug 1214380", url: "https://bugzilla.suse.com/1214380", }, { category: "self", summary: "SUSE Bug 1214386", url: "https://bugzilla.suse.com/1214386", }, { category: "self", summary: "SUSE Bug 1214392", url: "https://bugzilla.suse.com/1214392", }, { category: "self", summary: "SUSE Bug 1214393", url: "https://bugzilla.suse.com/1214393", }, { category: "self", summary: "SUSE Bug 1214397", url: "https://bugzilla.suse.com/1214397", }, { category: "self", summary: "SUSE Bug 1214404", url: "https://bugzilla.suse.com/1214404", }, { category: "self", summary: "SUSE Bug 1214428", url: "https://bugzilla.suse.com/1214428", }, { category: "self", summary: "SUSE Bug 1214451", url: "https://bugzilla.suse.com/1214451", }, { category: "self", summary: "SUSE Bug 1214635", url: "https://bugzilla.suse.com/1214635", }, { category: "self", summary: "SUSE Bug 1214659", url: "https://bugzilla.suse.com/1214659", }, { category: "self", summary: "SUSE Bug 1214661", url: "https://bugzilla.suse.com/1214661", }, { category: "self", summary: "SUSE Bug 1214727", url: "https://bugzilla.suse.com/1214727", }, { category: "self", summary: "SUSE Bug 1214729", url: "https://bugzilla.suse.com/1214729", }, { category: "self", summary: "SUSE Bug 1214742", url: "https://bugzilla.suse.com/1214742", }, { category: "self", summary: "SUSE Bug 1214743", url: "https://bugzilla.suse.com/1214743", }, { category: "self", summary: "SUSE Bug 1214756", url: "https://bugzilla.suse.com/1214756", }, { category: "self", summary: "SUSE Bug 1214976", url: "https://bugzilla.suse.com/1214976", }, { category: "self", summary: "SUSE Bug 1215522", url: "https://bugzilla.suse.com/1215522", }, { category: "self", summary: "SUSE Bug 1215523", url: "https://bugzilla.suse.com/1215523", }, { category: "self", summary: "SUSE Bug 1215552", url: "https://bugzilla.suse.com/1215552", }, { category: "self", summary: "SUSE Bug 1215553", url: "https://bugzilla.suse.com/1215553", }, { category: "self", summary: "SUSE CVE CVE-2022-38457 page", url: "https://www.suse.com/security/cve/CVE-2022-38457/", }, { category: "self", summary: "SUSE CVE CVE-2022-40133 page", url: "https://www.suse.com/security/cve/CVE-2022-40133/", }, { category: "self", summary: "SUSE CVE CVE-2023-2007 page", url: "https://www.suse.com/security/cve/CVE-2023-2007/", }, { category: "self", summary: "SUSE CVE CVE-2023-20588 page", url: "https://www.suse.com/security/cve/CVE-2023-20588/", }, { category: "self", summary: "SUSE CVE CVE-2023-34319 page", url: "https://www.suse.com/security/cve/CVE-2023-34319/", }, { category: "self", summary: "SUSE CVE CVE-2023-3610 page", url: "https://www.suse.com/security/cve/CVE-2023-3610/", }, { category: "self", summary: "SUSE CVE CVE-2023-37453 page", url: "https://www.suse.com/security/cve/CVE-2023-37453/", }, { category: "self", summary: "SUSE CVE CVE-2023-3772 page", url: "https://www.suse.com/security/cve/CVE-2023-3772/", }, { category: "self", summary: "SUSE CVE CVE-2023-3863 page", url: "https://www.suse.com/security/cve/CVE-2023-3863/", }, { category: "self", summary: "SUSE CVE CVE-2023-40283 page", url: "https://www.suse.com/security/cve/CVE-2023-40283/", }, { category: "self", summary: "SUSE CVE CVE-2023-4128 page", url: "https://www.suse.com/security/cve/CVE-2023-4128/", }, { category: "self", summary: "SUSE CVE CVE-2023-4133 page", url: "https://www.suse.com/security/cve/CVE-2023-4133/", }, { category: "self", summary: "SUSE CVE CVE-2023-4134 page", url: "https://www.suse.com/security/cve/CVE-2023-4134/", }, { category: "self", summary: "SUSE CVE CVE-2023-4147 page", url: "https://www.suse.com/security/cve/CVE-2023-4147/", }, { category: "self", summary: "SUSE CVE CVE-2023-4194 page", url: "https://www.suse.com/security/cve/CVE-2023-4194/", }, { category: "self", summary: "SUSE CVE CVE-2023-4273 page", url: "https://www.suse.com/security/cve/CVE-2023-4273/", }, { category: "self", summary: "SUSE CVE CVE-2023-4387 page", url: "https://www.suse.com/security/cve/CVE-2023-4387/", }, { category: "self", summary: "SUSE CVE CVE-2023-4459 page", url: "https://www.suse.com/security/cve/CVE-2023-4459/", }, { category: "self", summary: "SUSE CVE CVE-2023-4563 page", url: "https://www.suse.com/security/cve/CVE-2023-4563/", }, { category: "self", summary: "SUSE CVE CVE-2023-4569 page", url: "https://www.suse.com/security/cve/CVE-2023-4569/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2023-10-04T12:36:06Z", generator: { date: "2023-10-04T12:36:06Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:3971-1", initial_release_date: "2023-10-04T12:36:06Z", revision_history: [ { date: "2023-10-04T12:36:06Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", product: { name: "cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", product_id: "cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", product: { name: "cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", product_id: "cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", product: { name: "dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", product_id: "dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", product: { name: "dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", product_id: "dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-allwinner-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-allwinner-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-allwinner-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-altera-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-altera-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-altera-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-amazon-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-amazon-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-amazon-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-amd-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-amd-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-amd-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-amlogic-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-amlogic-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-amlogic-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-apm-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-apm-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-apm-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-apple-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-apple-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-apple-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-arm-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-arm-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-arm-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-broadcom-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-broadcom-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-broadcom-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-cavium-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-cavium-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-cavium-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-exynos-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-exynos-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-exynos-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-freescale-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-freescale-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-freescale-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-lg-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-lg-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-lg-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-marvell-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-marvell-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-marvell-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-mediatek-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-mediatek-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-mediatek-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-nvidia-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-nvidia-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-nvidia-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-qcom-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-qcom-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-qcom-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-renesas-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-renesas-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-renesas-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-rockchip-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-rockchip-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-rockchip-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-socionext-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-socionext-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-socionext-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-sprd-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-sprd-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-sprd-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "dtb-xilinx-5.14.21-150500.55.28.1.aarch64", product: { name: "dtb-xilinx-5.14.21-150500.55.28.1.aarch64", product_id: "dtb-xilinx-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", product: { name: "gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", product_id: "gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", product: { name: "gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", product_id: "gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-5.14.21-150500.55.28.1.aarch64", product: { name: "kernel-64kb-5.14.21-150500.55.28.1.aarch64", product_id: "kernel-64kb-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", product: { name: "kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", product_id: "kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", product: { name: "kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", product_id: "kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", product: { name: "kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", product_id: "kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", product: { name: "kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", product_id: "kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "kernel-default-5.14.21-150500.55.28.1.aarch64", product: { name: "kernel-default-5.14.21-150500.55.28.1.aarch64", product_id: "kernel-default-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", product: { name: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", product_id: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", product: { name: "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", product_id: "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-5.14.21-150500.55.28.1.aarch64", product: { name: "kernel-default-devel-5.14.21-150500.55.28.1.aarch64", product_id: "kernel-default-devel-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-5.14.21-150500.55.28.1.aarch64", product: { name: "kernel-default-extra-5.14.21-150500.55.28.1.aarch64", product_id: "kernel-default-extra-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", product: { name: "kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", product_id: "kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", product: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", product_id: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "kernel-default-optional-5.14.21-150500.55.28.1.aarch64", product: { name: "kernel-default-optional-5.14.21-150500.55.28.1.aarch64", product_id: "kernel-default-optional-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", product: { name: "kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", product_id: "kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", product: { name: "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", product_id: "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", product: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", product_id: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-5.14.21-150500.55.28.1.aarch64", product: { name: "kernel-obs-build-5.14.21-150500.55.28.1.aarch64", product_id: "kernel-obs-build-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", product: { name: "kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", product_id: "kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-5.14.21-150500.55.28.1.aarch64", product: { name: "kernel-syms-5.14.21-150500.55.28.1.aarch64", product_id: "kernel-syms-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", product: { name: "kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", product_id: "kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", product: { name: "kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", product_id: "kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", product: { name: "ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", product_id: "ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", product: { name: "ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", product_id: "ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", product: { name: "reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", product_id: "reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", product: { name: "reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", product_id: "reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-5.14.21-150500.55.28.1.noarch", product: { name: "kernel-devel-5.14.21-150500.55.28.1.noarch", product_id: "kernel-devel-5.14.21-150500.55.28.1.noarch", }, }, { category: "product_version", name: "kernel-docs-5.14.21-150500.55.28.1.noarch", product: { name: "kernel-docs-5.14.21-150500.55.28.1.noarch", product_id: "kernel-docs-5.14.21-150500.55.28.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-5.14.21-150500.55.28.1.noarch", product: { name: "kernel-docs-html-5.14.21-150500.55.28.1.noarch", product_id: "kernel-docs-html-5.14.21-150500.55.28.1.noarch", }, }, { category: "product_version", name: "kernel-macros-5.14.21-150500.55.28.1.noarch", product: { name: "kernel-macros-5.14.21-150500.55.28.1.noarch", product_id: "kernel-macros-5.14.21-150500.55.28.1.noarch", }, }, { category: "product_version", name: "kernel-source-5.14.21-150500.55.28.1.noarch", product: { name: "kernel-source-5.14.21-150500.55.28.1.noarch", product_id: "kernel-source-5.14.21-150500.55.28.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", product: { name: "kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", product_id: "kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", product: { name: "cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", product_id: "cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", product: { name: "dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", product_id: "dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", product: { name: "gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", product_id: "gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-5.14.21-150500.55.28.1.ppc64le", product: { name: "kernel-debug-5.14.21-150500.55.28.1.ppc64le", product_id: "kernel-debug-5.14.21-150500.55.28.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", product: { name: "kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", product_id: "kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", product: { name: "kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", product_id: "kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-5.14.21-150500.55.28.1.ppc64le", product: { name: "kernel-default-5.14.21-150500.55.28.1.ppc64le", product_id: "kernel-default-5.14.21-150500.55.28.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", product: { name: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", product_id: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", product: { name: "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", product_id: "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", product: { name: "kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", product_id: "kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", product: { name: "kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", product_id: "kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", product: { name: "kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", product_id: "kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", product: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", product_id: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", product: { name: "kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", product_id: "kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", product: { name: "kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", product_id: "kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", product: { name: "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", product_id: "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", product: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", product_id: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", product: { name: "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", product_id: "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", product: { name: "kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", product_id: "kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", product: { name: "kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", product_id: "kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-5.14.21-150500.55.28.1.ppc64le", product: { name: "kernel-syms-5.14.21-150500.55.28.1.ppc64le", product_id: "kernel-syms-5.14.21-150500.55.28.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", product: { name: "kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", product_id: "kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", product: { name: "ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", product_id: "ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", product: { name: "reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", product_id: "reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", product: { name: "cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", product_id: "cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-5.14.21-150500.55.28.1.s390x", product: { name: "dlm-kmp-default-5.14.21-150500.55.28.1.s390x", product_id: "dlm-kmp-default-5.14.21-150500.55.28.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", product: { name: "gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", product_id: "gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", }, }, { category: "product_version", name: "kernel-default-5.14.21-150500.55.28.1.s390x", product: { name: "kernel-default-5.14.21-150500.55.28.1.s390x", product_id: "kernel-default-5.14.21-150500.55.28.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-5.14.21-150500.55.28.1.s390x", product: { name: "kernel-default-devel-5.14.21-150500.55.28.1.s390x", product_id: "kernel-default-devel-5.14.21-150500.55.28.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-5.14.21-150500.55.28.1.s390x", product: { name: "kernel-default-extra-5.14.21-150500.55.28.1.s390x", product_id: "kernel-default-extra-5.14.21-150500.55.28.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", product: { name: "kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", product_id: "kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", product: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", product_id: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", }, }, { category: "product_version", name: "kernel-default-optional-5.14.21-150500.55.28.1.s390x", product: { name: "kernel-default-optional-5.14.21-150500.55.28.1.s390x", product_id: "kernel-default-optional-5.14.21-150500.55.28.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", product: { name: "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", product_id: "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-5.14.21-150500.55.28.1.s390x", product: { name: "kernel-obs-build-5.14.21-150500.55.28.1.s390x", product_id: "kernel-obs-build-5.14.21-150500.55.28.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-5.14.21-150500.55.28.1.s390x", product: { name: "kernel-obs-qa-5.14.21-150500.55.28.1.s390x", product_id: "kernel-obs-qa-5.14.21-150500.55.28.1.s390x", }, }, { category: "product_version", name: "kernel-syms-5.14.21-150500.55.28.1.s390x", product: { name: "kernel-syms-5.14.21-150500.55.28.1.s390x", product_id: "kernel-syms-5.14.21-150500.55.28.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", product: { name: "kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", product_id: "kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", product: { name: "kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", product_id: "kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", product: { name: "ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", product_id: "ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", product: { name: "reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", product_id: "reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", product: { name: "cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", product_id: "cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", product: { name: "dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", product_id: "dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", product: { name: "gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", product_id: "gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-5.14.21-150500.55.28.1.x86_64", product: { name: "kernel-debug-5.14.21-150500.55.28.1.x86_64", product_id: "kernel-debug-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", product: { name: "kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", product_id: "kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", product: { name: "kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", product_id: "kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", product: { name: "kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", product_id: "kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "kernel-default-5.14.21-150500.55.28.1.x86_64", product: { name: "kernel-default-5.14.21-150500.55.28.1.x86_64", product_id: "kernel-default-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", product: { name: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", product_id: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", product: { name: "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", product_id: "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-5.14.21-150500.55.28.1.x86_64", product: { name: "kernel-default-devel-5.14.21-150500.55.28.1.x86_64", product_id: "kernel-default-devel-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-5.14.21-150500.55.28.1.x86_64", product: { name: "kernel-default-extra-5.14.21-150500.55.28.1.x86_64", product_id: "kernel-default-extra-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", product: { name: "kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", product_id: "kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", product: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", product_id: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "kernel-default-optional-5.14.21-150500.55.28.1.x86_64", product: { name: "kernel-default-optional-5.14.21-150500.55.28.1.x86_64", product_id: "kernel-default-optional-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", product: { name: "kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", product_id: "kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", product: { name: "kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", product_id: "kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", product: { name: "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", product_id: "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", product: { name: "kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", product_id: "kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", product_id: "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-5.14.21-150500.55.28.1.x86_64", product: { name: "kernel-obs-build-5.14.21-150500.55.28.1.x86_64", product_id: "kernel-obs-build-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", product: { name: "kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", product_id: "kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-5.14.21-150500.55.28.1.x86_64", product: { name: "kernel-syms-5.14.21-150500.55.28.1.x86_64", product_id: "kernel-syms-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", product: { name: "kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", product_id: "kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", product: { name: "ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", product_id: "ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", product: { name: "reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", product_id: "reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.5", product: { name: "SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Development Tools 15 SP5", product: { name: "SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-development-tools:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Legacy 15 SP5", product: { name: "SUSE Linux Enterprise Module for Legacy 15 SP5", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-legacy:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP5", product: { name: "SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15 SP5", product: { name: "SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 15 SP5", product: { name: "SUSE Linux Enterprise Workstation Extension 15 SP5", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:15:sp5", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-default-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", }, product_reference: "kernel-default-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-default-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", }, product_reference: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", }, product_reference: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-64kb-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-default-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kernel-default-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", }, product_reference: "kernel-default-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-default-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", }, product_reference: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", }, product_reference: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", }, product_reference: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-default-devel-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", }, product_reference: "kernel-default-devel-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-default-devel-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.14.21-150500.55.28.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", }, product_reference: "kernel-devel-5.14.21-150500.55.28.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.14.21-150500.55.28.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", }, product_reference: "kernel-macros-5.14.21-150500.55.28.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", }, product_reference: "kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.14.21-150500.55.28.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", }, product_reference: "kernel-docs-5.14.21-150500.55.28.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-obs-build-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", }, product_reference: "kernel-obs-build-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-obs-build-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.14.21-150500.55.28.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", }, product_reference: "kernel-source-5.14.21-150500.55.28.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-syms-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kernel-syms-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", }, product_reference: "kernel-syms-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-syms-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP5", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP5", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP5", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", }, product_reference: "reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP5", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", }, product_reference: "kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", }, product_reference: "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", }, product_reference: "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", }, product_reference: "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", }, product_reference: "cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", }, product_reference: "cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", }, product_reference: "cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", }, product_reference: "dlm-kmp-default-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", }, product_reference: "dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", }, product_reference: "gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", }, product_reference: "gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", }, product_reference: "gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", }, product_reference: "ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", }, product_reference: "ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", }, product_reference: "ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP5", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-default-extra-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", }, product_reference: "cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", }, product_reference: "cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", }, product_reference: "cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", }, product_reference: "cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", }, product_reference: "dlm-kmp-default-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", }, product_reference: "dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-allwinner-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-allwinner-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-altera-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-altera-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-amazon-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-amazon-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-amd-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-amd-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-amlogic-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-amlogic-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-apm-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-apm-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-apple-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-apple-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-arm-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-arm-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-broadcom-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-broadcom-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-cavium-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-cavium-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-exynos-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-exynos-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-freescale-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-freescale-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-hisilicon-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-lg-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-lg-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-marvell-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-marvell-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-mediatek-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-mediatek-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-nvidia-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-nvidia-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-qcom-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-qcom-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-renesas-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-renesas-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-rockchip-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-rockchip-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-socionext-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-socionext-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-sprd-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-sprd-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-xilinx-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", }, product_reference: "dtb-xilinx-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", }, product_reference: "gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", }, product_reference: "gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", }, product_reference: "gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", }, product_reference: "gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-64kb-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kernel-debug-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-debug-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-default-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kernel-default-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", }, product_reference: "kernel-default-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-default-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", }, product_reference: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", }, product_reference: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", }, product_reference: "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", }, product_reference: "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", }, product_reference: "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", }, product_reference: "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-default-devel-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", }, product_reference: "kernel-default-devel-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-default-devel-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-default-extra-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", }, product_reference: "kernel-default-extra-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-default-extra-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", }, product_reference: "kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-default-optional-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", }, product_reference: "kernel-default-optional-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-default-optional-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-vdso-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.14.21-150500.55.28.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", }, product_reference: "kernel-devel-5.14.21-150500.55.28.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.14.21-150500.55.28.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", }, product_reference: "kernel-docs-5.14.21-150500.55.28.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-html-5.14.21-150500.55.28.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", }, product_reference: "kernel-docs-html-5.14.21-150500.55.28.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.14.21-150500.55.28.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", }, product_reference: "kernel-macros-5.14.21-150500.55.28.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-obs-build-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", }, product_reference: "kernel-obs-build-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-obs-build-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", }, product_reference: "kernel-obs-qa-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.14.21-150500.55.28.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", }, product_reference: "kernel-source-5.14.21-150500.55.28.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-vanilla-5.14.21-150500.55.28.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", }, product_reference: "kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kernel-syms-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kernel-syms-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", }, product_reference: "kernel-syms-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kernel-syms-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", }, product_reference: "kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", }, product_reference: "kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", }, product_reference: "kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", }, product_reference: "kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", }, product_reference: "ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", }, product_reference: "ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", }, product_reference: "ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", }, product_reference: "ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", }, product_reference: "reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", }, product_reference: "reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, ], }, vulnerabilities: [ { cve: "CVE-2022-38457", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-38457", }, ], notes: [ { category: "general", text: "A use-after-free(UAF) vulnerability was found in function 'vmw_cmd_res_check' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-38457", url: "https://www.suse.com/security/cve/CVE-2022-38457", }, { category: "external", summary: "SUSE Bug 1203330 for CVE-2022-38457", url: "https://bugzilla.suse.com/1203330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-04T12:36:06Z", details: "moderate", }, ], title: "CVE-2022-38457", }, { cve: "CVE-2022-40133", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-40133", }, ], notes: [ { category: "general", text: "A use-after-free(UAF) vulnerability was found in function 'vmw_execbuf_tie_context' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-40133", url: "https://www.suse.com/security/cve/CVE-2022-40133", }, { category: "external", summary: "SUSE Bug 1203329 for CVE-2022-40133", url: "https://bugzilla.suse.com/1203329", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-04T12:36:06Z", details: "moderate", }, ], title: "CVE-2022-40133", }, { cve: "CVE-2023-2007", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2007", }, ], notes: [ { category: "general", text: "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2007", url: "https://www.suse.com/security/cve/CVE-2023-2007", }, { category: "external", summary: "SUSE Bug 1210448 for CVE-2023-2007", url: "https://bugzilla.suse.com/1210448", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-04T12:36:06Z", details: "moderate", }, ], title: "CVE-2023-2007", }, { cve: "CVE-2023-20588", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-20588", }, ], notes: [ { category: "general", text: "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-20588", url: "https://www.suse.com/security/cve/CVE-2023-20588", }, { category: "external", summary: "SUSE Bug 1213927 for CVE-2023-20588", url: "https://bugzilla.suse.com/1213927", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-04T12:36:06Z", details: "moderate", }, ], title: "CVE-2023-20588", }, { cve: "CVE-2023-34319", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34319", }, ], notes: [ { category: "general", text: "The fix for XSA-423 added logic to Linux'es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn't account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that's specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34319", url: "https://www.suse.com/security/cve/CVE-2023-34319", }, { category: "external", summary: "SUSE Bug 1213546 for CVE-2023-34319", url: "https://bugzilla.suse.com/1213546", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-04T12:36:06Z", details: "moderate", }, ], title: "CVE-2023-34319", }, { cve: "CVE-2023-3610", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3610", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3610", url: "https://www.suse.com/security/cve/CVE-2023-3610", }, { category: "external", summary: "SUSE Bug 1213580 for CVE-2023-3610", url: "https://bugzilla.suse.com/1213580", }, { category: "external", summary: "SUSE Bug 1213584 for CVE-2023-3610", url: "https://bugzilla.suse.com/1213584", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-04T12:36:06Z", details: "important", }, ], title: "CVE-2023-3610", }, { cve: "CVE-2023-37453", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-37453", }, ], notes: [ { category: "general", text: "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-37453", url: "https://www.suse.com/security/cve/CVE-2023-37453", }, { category: "external", summary: "SUSE Bug 1213123 for CVE-2023-37453", url: "https://bugzilla.suse.com/1213123", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-04T12:36:06Z", details: "moderate", }, ], title: "CVE-2023-37453", }, { cve: "CVE-2023-3772", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3772", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3772", url: "https://www.suse.com/security/cve/CVE-2023-3772", }, { category: "external", summary: "SUSE Bug 1213666 for CVE-2023-3772", url: "https://bugzilla.suse.com/1213666", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-04T12:36:06Z", details: "moderate", }, ], title: "CVE-2023-3772", }, { cve: "CVE-2023-3863", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3863", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3863", url: "https://www.suse.com/security/cve/CVE-2023-3863", }, { category: "external", summary: "SUSE Bug 1213601 for CVE-2023-3863", url: "https://bugzilla.suse.com/1213601", }, { category: "external", summary: "SUSE Bug 1213603 for CVE-2023-3863", url: "https://bugzilla.suse.com/1213603", }, { category: "external", summary: "SUSE Bug 1217444 for CVE-2023-3863", url: "https://bugzilla.suse.com/1217444", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-3863", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1219704 for CVE-2023-3863", url: "https://bugzilla.suse.com/1219704", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-04T12:36:06Z", details: "moderate", }, ], title: "CVE-2023-3863", }, { cve: "CVE-2023-40283", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-40283", }, ], notes: [ { category: "general", text: "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-40283", url: "https://www.suse.com/security/cve/CVE-2023-40283", }, { category: "external", summary: "SUSE Bug 1214233 for CVE-2023-40283", url: "https://bugzilla.suse.com/1214233", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-04T12:36:06Z", details: "moderate", }, ], title: "CVE-2023-40283", }, { cve: "CVE-2023-4128", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4128", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4128", url: "https://www.suse.com/security/cve/CVE-2023-4128", }, { category: "external", summary: "SUSE Bug 1214149 for CVE-2023-4128", url: "https://bugzilla.suse.com/1214149", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-04T12:36:06Z", details: "moderate", }, ], title: "CVE-2023-4128", }, { cve: "CVE-2023-4133", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4133", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4133", url: "https://www.suse.com/security/cve/CVE-2023-4133", }, { category: "external", summary: "SUSE Bug 1213970 for CVE-2023-4133", url: "https://bugzilla.suse.com/1213970", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-04T12:36:06Z", details: "moderate", }, ], title: "CVE-2023-4133", }, { cve: "CVE-2023-4134", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4134", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4134", url: "https://www.suse.com/security/cve/CVE-2023-4134", }, { category: "external", summary: "SUSE Bug 1213971 for CVE-2023-4134", url: "https://bugzilla.suse.com/1213971", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-04T12:36:06Z", details: "moderate", }, ], title: "CVE-2023-4134", }, { cve: "CVE-2023-4147", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4147", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4147", url: "https://www.suse.com/security/cve/CVE-2023-4147", }, { category: "external", summary: "SUSE Bug 1213968 for CVE-2023-4147", url: "https://bugzilla.suse.com/1213968", }, { category: "external", summary: "SUSE Bug 1215118 for CVE-2023-4147", url: "https://bugzilla.suse.com/1215118", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-04T12:36:06Z", details: "important", }, ], title: "CVE-2023-4147", }, { cve: "CVE-2023-4194", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4194", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode->i_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4194", url: "https://www.suse.com/security/cve/CVE-2023-4194", }, { category: "external", summary: "SUSE Bug 1214019 for CVE-2023-4194", url: "https://bugzilla.suse.com/1214019", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-04T12:36:06Z", details: "moderate", }, ], title: "CVE-2023-4194", }, { cve: "CVE-2023-4273", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4273", }, ], notes: [ { category: "general", text: "A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4273", url: "https://www.suse.com/security/cve/CVE-2023-4273", }, { category: "external", summary: "SUSE Bug 1214120 for CVE-2023-4273", url: "https://bugzilla.suse.com/1214120", }, { category: "external", summary: "SUSE Bug 1214123 for CVE-2023-4273", url: "https://bugzilla.suse.com/1214123", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-04T12:36:06Z", details: "important", }, ], title: "CVE-2023-4273", }, { cve: "CVE-2023-4387", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4387", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware's vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4387", url: "https://www.suse.com/security/cve/CVE-2023-4387", }, { category: "external", summary: "SUSE Bug 1214350 for CVE-2023-4387", url: "https://bugzilla.suse.com/1214350", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-04T12:36:06Z", details: "moderate", }, ], title: "CVE-2023-4387", }, { cve: "CVE-2023-4459", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4459", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4459", url: "https://www.suse.com/security/cve/CVE-2023-4459", }, { category: "external", summary: "SUSE Bug 1214451 for CVE-2023-4459", url: "https://bugzilla.suse.com/1214451", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-04T12:36:06Z", details: "moderate", }, ], title: "CVE-2023-4459", }, { cve: "CVE-2023-4563", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4563", }, ], notes: [ { category: "general", text: "** REJECT ** This was assigned as a duplicate of CVE-2023-4244.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4563", url: "https://www.suse.com/security/cve/CVE-2023-4563", }, { category: "external", summary: "SUSE Bug 1214727 for CVE-2023-4563", url: "https://bugzilla.suse.com/1214727", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 0, baseSeverity: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-04T12:36:06Z", details: "low", }, ], title: "CVE-2023-4563", }, { cve: "CVE-2023-4569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4569", }, ], notes: [ { category: "general", text: "A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4569", url: "https://www.suse.com/security/cve/CVE-2023-4569", }, { category: "external", summary: "SUSE Bug 1214729 for CVE-2023-4569", url: "https://bugzilla.suse.com/1214729", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-04T12:36:06Z", details: "low", }, ], title: "CVE-2023-4569", }, ], }
suse-su-2023:4093-1
Vulnerability from csaf_suse
Published
2023-10-17 07:50
Modified
2023-10-17 07:50
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).
- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).
- CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).
- CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).
- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).
- CVE-2023-5345: fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215899)
- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).
- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).
- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).
- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).
- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).
- CVE-2023-4155: Fixed a flaw in KVM AMD Secure Encrypted Virtualization (SEV). An attacker can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages. (bsc#1214022)
- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).
- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).
- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).
- CVE-2023-4563: Fixed an use-after-free flaw in the nftables sub-component. This vulnerability could allow a local attacker to crash the system or lead to a kernel information leak problem. (bsc#1214727)
- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).
The following non-security bugs were fixed:
- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).
- ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes).
- ARM: pxa: remove use of symbol_get() (git-fixes).
- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).
- arm64: module-plts: inline linux/moduleloader.h (git-fixes)
- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes)
- arm64: sdei: abort running SDEI handlers during crash (git-fixes)
- arm64: tegra: Update AHUB clock parent and rate (git-fixes)
- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes)
- ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes).
- ASoC: meson: spdifin: start hw on dai probe (git-fixes).
- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes).
- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes).
- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).
- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).
- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).
- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).
- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).
- blk-iocost: fix divide by 0 error in calc_lcoefs() (bsc#1214986).
- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1214992).
- block/mq-deadline: use correct way to throttling write requests (bsc#1214993).
- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).
- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).
- bpf: Clear the probe_addr for uprobe (git-fixes).
- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).
- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).
- drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes).
- drm/amd/display: prevent potential division by zero errors (git-fixes).
- drm/display: Do not assume dual mode adaptors support i2c sub-addressing (bsc#1213808).
- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).
- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).
- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).
- drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() (git-fixes).
- ext4: avoid potential data overflow in next_linear_group (bsc#1214951).
- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).
- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).
- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).
- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944).
- ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1214942).
- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (bsc#1214941).
- ext4: Remove ext4 locking of moved directory (bsc#1214957).
- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).
- fs: do not update freeing inode i_io_list (bsc#1214813).
- fs: Establish locking order for unrelated directories (bsc#1214958).
- fs: Lock moved directories (bsc#1214959).
- fs: lockd: avoid possible wrong NULL parameter (git-fixes).
- fs: no need to check source (bsc#1215752).
- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).
- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215581).
- gve: Add AF_XDP zero-copy support for GQI-QPL format (bsc#1214479).
- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).
- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).
- gve: Changes to add new TX queues (bsc#1214479).
- gve: Control path for DQO-QPL (bsc#1214479).
- gve: fix frag_list chaining (bsc#1214479).
- gve: Fix gve interrupt names (bsc#1214479).
- gve: RX path for DQO-QPL (bsc#1214479).
- gve: trivial spell fix Recive to Receive (bsc#1214479).
- gve: Tx path for DQO-QPL (bsc#1214479).
- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).
- gve: use vmalloc_array and vcalloc (bsc#1214479).
- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).
- hwrng: virtio - add an internal buffer (git-fixes).
- hwrng: virtio - always add a pending request (git-fixes).
- hwrng: virtio - do not wait on cleanup (git-fixes).
- hwrng: virtio - do not waste entropy (git-fixes).
- hwrng: virtio - Fix race on data_avail and actual data (git-fixes).
- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).
- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).
- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).
- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).
- iommu/virtio: Detach domain on endpoint release (git-fixes).
- jbd2: check 'jh->b_transaction' before removing it from checkpoint (bsc#1214953).
- jbd2: correct the end of the journal recovery scan range (bsc#1214955).
- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).
- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).
- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).
- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).
- jbd2: remove journal_clean_one_cp_list() (bsc#1214947).
- jbd2: remove t_checkpoint_io_list (bsc#1214946).
- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).
- kabi/severities: ignore mlx4 internal symbols
- kconfig: fix possible buffer overflow (git-fixes).
- kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template.
- kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist.
- kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes).
- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (git-fixes bsc#1215915).
- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (git-fixes bsc#1215896).
- KVM: s390: pv: fix external interruption loop not always detected (git-fixes bsc#1215916).
- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215894).
- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215895).
- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (git-fixes bsc#1215911).
- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).
- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).
- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues (git-fixes).
- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).
- loop: Fix use-after-free issues (bsc#1214991).
- loop: loop_set_status_from_info() check before assignment (bsc#1214990).
- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).
- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).
- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).
- mlx4: Delete custom device management logic (bsc#1187236).
- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).
- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).
- mlx4: Move the bond work to the core driver (bsc#1187236).
- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).
- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).
- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).
- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236).
- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).
- net: mana: Add page pool for RX buffers (bsc#1214040).
- net: mana: Configure hwc timeout from hardware (bsc#1214037).
- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).
- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).
- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).
- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).
- NFS/blocklayout: Use the passed in gfp flags (git-fixes).
- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).
- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).
- NFSD: fix change_info in NFSv4 RENAME replies (git-fixes).
- NFSD: Fix race to FREE_STATEID and cl_revoked (git-fixes).
- NFSv4: Fix dropped lock for racing OPEN and delegation return (git-fixes).
- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes).
- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes).
- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).
- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes).
- ntb: Clean up tx tail index on link down (git-fixes).
- ntb: Drop packets when qp link is down (git-fixes).
- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).
- nvme-auth: use chap->s2 to indicate bidirectional authentication (bsc#1214543).
- nvme-tcp: add recovery_delay to sysfs (bsc#1201284).
- nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284).
- nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284).
- nvme-tcp: make 'err_work' a delayed work (bsc#1201284).
- PCI: Free released resource after coalescing (git-fixes).
- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).
- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).
- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).
- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).
- platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes).
- platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes).
- platform/x86: intel_scu_ipc: Do not override scu in intel_scu_ipc_dev_simple_command() (git-fixes).
- platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes).
- pNFS: Fix assignment of xprtdata.cred (git-fixes).
- powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582).
- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).
- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).
- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).
- printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875).
- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).
- quota: add new helper dquot_active() (bsc#1214998).
- quota: factor out dquot_write_dquot() (bsc#1214995).
- quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963).
- quota: fix warning in dqgrab() (bsc#1214962).
- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).
- quota: rename dquot_active() to inode_quota_active() (bsc#1214997).
- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).
- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).
- scsi: 53c700: Check that command slot is not NULL (git-fixes).
- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).
- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).
- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).
- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).
- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (git-fixes).
- scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes).
- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).
- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (git-fixes).
- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).
- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).
- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).
- scsi: qedf: Fix NULL dereference in error handling (git-fixes).
- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).
- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).
- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).
- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).
- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).
- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).
- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).
- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).
- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).
- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).
- scsi: qla2xxx: Remove unused declarations (bsc#1214928).
- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).
- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).
- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).
- scsi: scsi_debug: Remove dead code (git-fixes).
- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).
- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).
- scsi: storvsc: Handle additional SRB status values (git-fixes).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215941).
- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).
- SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes).
- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).
- tracing: Fix race issue between cpu buffer write and swap (git-fixes).
- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).
- tracing: Remove unnecessary copying of tr->current_trace (git-fixes).
- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).
- udf: Fix extension of the last extent in the file (bsc#1214964).
- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).
- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).
- udf: Fix uninitialized array access for some pathnames (bsc#1214967).
- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).
- usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes).
- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes).
- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).
- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).
- usb: typec: tcpci: clear the fault status bit (git-fixes).
- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).
- vhost_vdpa: fix the crash in unmap a large memory (git-fixes).
- vhost-scsi: unbreak any layout for response (git-fixes).
- vhost: allow batching hint without size (git-fixes).
- vhost: fix hung thread due to erroneous iotlb entries (git-fixes).
- vhost: handle error while adding split ranges to iotlb (git-fixes).
- virtio_net: add checking sq is full inside xdp xmit (git-fixes).
- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).
- virtio_net: reorder some funcs (git-fixes).
- virtio_net: separate the logic of checking whether sq is full (git-fixes).
- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes).
- virtio-mmio: do not break lifecycle of vm_dev (git-fixes).
- virtio-net: fix race between set queues and probe (git-fixes).
- virtio-net: set queues after driver_ok (git-fixes).
- virtio-rng: make device ready before making request (git-fixes).
- virtio: acknowledge all features before access (git-fixes).
- vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582).
- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).
- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).
- x86/alternative: Fix race in try_get_desc() (git-fixes).
- x86/boot/e820: Fix typo in e820.c comment (git-fixes).
- x86/bugs: Reset speculation control settings on init (git-fixes).
- x86/cpu: Add Lunar Lake M (git-fixes).
- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).
- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).
- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).
- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).
- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).
- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).
- x86/mce: Retrieve poison range from hardware (git-fixes).
- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).
- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).
- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).
- x86/purgatory: remove PGO flags (git-fixes).
- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (git-fixes).
- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).
- x86/resctl: fix scheduler confusion with 'current' (git-fixes).
- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).
- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).
- x86/rtc: Remove __init for runtime functions (git-fixes).
- x86/sgx: Reduce delay and interference of enclave release (git-fixes).
- x86/srso: Do not probe microcode in a guest (git-fixes).
- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).
- x86/srso: Fix srso_show_state() side effect (git-fixes).
- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).
- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).
- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).
- xprtrdma: Remap Receive buffers after a reconnect (git-fixes).
Patchnames
SUSE-2023-4093,SUSE-SLE-Micro-5.3-2023-4093,SUSE-SLE-Micro-5.4-2023-4093,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4093,SUSE-SLE-Module-RT-15-SP4-2023-4093
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).\n- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).\n- CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).\n- CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-5345: fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215899)\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2023-4155: Fixed a flaw in KVM AMD Secure Encrypted Virtualization (SEV). An attacker can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages. (bsc#1214022)\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).\n- CVE-2023-4563: Fixed an use-after-free flaw in the nftables sub-component. This vulnerability could allow a local attacker to crash the system or lead to a kernel information leak problem. (bsc#1214727)\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).\n- ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes).\n- ARM: pxa: remove use of symbol_get() (git-fixes).\n- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).\n- arm64: module-plts: inline linux/moduleloader.h (git-fixes)\n- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes)\n- arm64: sdei: abort running SDEI handlers during crash (git-fixes)\n- arm64: tegra: Update AHUB clock parent and rate (git-fixes)\n- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes)\n- ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes).\n- ASoC: meson: spdifin: start hw on dai probe (git-fixes).\n- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes).\n- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes).\n- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).\n- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).\n- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).\n- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).\n- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).\n- blk-iocost: fix divide by 0 error in calc_lcoefs() (bsc#1214986).\n- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1214992).\n- block/mq-deadline: use correct way to throttling write requests (bsc#1214993).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- bpf: Clear the probe_addr for uprobe (git-fixes).\n- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).\n- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).\n- drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes).\n- drm/amd/display: prevent potential division by zero errors (git-fixes).\n- drm/display: Do not assume dual mode adaptors support i2c sub-addressing (bsc#1213808).\n- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).\n- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).\n- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).\n- drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() (git-fixes).\n- ext4: avoid potential data overflow in next_linear_group (bsc#1214951).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944).\n- ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1214942).\n- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (bsc#1214941).\n- ext4: Remove ext4 locking of moved directory (bsc#1214957).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fs: do not update freeing inode i_io_list (bsc#1214813).\n- fs: Establish locking order for unrelated directories (bsc#1214958).\n- fs: Lock moved directories (bsc#1214959).\n- fs: lockd: avoid possible wrong NULL parameter (git-fixes).\n- fs: no need to check source (bsc#1215752).\n- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215581).\n- gve: Add AF_XDP zero-copy support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).\n- gve: Changes to add new TX queues (bsc#1214479).\n- gve: Control path for DQO-QPL (bsc#1214479).\n- gve: fix frag_list chaining (bsc#1214479).\n- gve: Fix gve interrupt names (bsc#1214479).\n- gve: RX path for DQO-QPL (bsc#1214479).\n- gve: trivial spell fix Recive to Receive (bsc#1214479).\n- gve: Tx path for DQO-QPL (bsc#1214479).\n- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).\n- gve: use vmalloc_array and vcalloc (bsc#1214479).\n- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).\n- hwrng: virtio - add an internal buffer (git-fixes).\n- hwrng: virtio - always add a pending request (git-fixes).\n- hwrng: virtio - do not wait on cleanup (git-fixes).\n- hwrng: virtio - do not waste entropy (git-fixes).\n- hwrng: virtio - Fix race on data_avail and actual data (git-fixes).\n- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).\n- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).\n- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).\n- iommu/virtio: Detach domain on endpoint release (git-fixes).\n- jbd2: check 'jh->b_transaction' before removing it from checkpoint (bsc#1214953).\n- jbd2: correct the end of the journal recovery scan range (bsc#1214955).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove journal_clean_one_cp_list() (bsc#1214947).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- kabi/severities: ignore mlx4 internal symbols\n- kconfig: fix possible buffer overflow (git-fixes).\n- kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template.\n- kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist.\n- kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes).\n- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (git-fixes bsc#1215915).\n- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (git-fixes bsc#1215896).\n- KVM: s390: pv: fix external interruption loop not always detected (git-fixes bsc#1215916).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215894).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215895).\n- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (git-fixes bsc#1215911).\n- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).\n- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).\n- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues (git-fixes).\n- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).\n- loop: Fix use-after-free issues (bsc#1214991).\n- loop: loop_set_status_from_info() check before assignment (bsc#1214990).\n- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).\n- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).\n- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).\n- mlx4: Delete custom device management logic (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).\n- mlx4: Move the bond work to the core driver (bsc#1187236).\n- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).\n- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).\n- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).\n- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236).\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: mana: Add page pool for RX buffers (bsc#1214040).\n- net: mana: Configure hwc timeout from hardware (bsc#1214037).\n- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).\n- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).\n- NFS/blocklayout: Use the passed in gfp flags (git-fixes).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).\n- NFSD: fix change_info in NFSv4 RENAME replies (git-fixes).\n- NFSD: Fix race to FREE_STATEID and cl_revoked (git-fixes).\n- NFSv4: Fix dropped lock for racing OPEN and delegation return (git-fixes).\n- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes).\n- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes).\n- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).\n- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- ntb: Clean up tx tail index on link down (git-fixes).\n- ntb: Drop packets when qp link is down (git-fixes).\n- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).\n- nvme-auth: use chap->s2 to indicate bidirectional authentication (bsc#1214543).\n- nvme-tcp: add recovery_delay to sysfs (bsc#1201284).\n- nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284).\n- nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284).\n- nvme-tcp: make 'err_work' a delayed work (bsc#1201284).\n- PCI: Free released resource after coalescing (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).\n- platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes).\n- platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes).\n- platform/x86: intel_scu_ipc: Do not override scu in intel_scu_ipc_dev_simple_command() (git-fixes).\n- platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes).\n- pNFS: Fix assignment of xprtdata.cred (git-fixes).\n- powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875).\n- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).\n- quota: add new helper dquot_active() (bsc#1214998).\n- quota: factor out dquot_write_dquot() (bsc#1214995).\n- quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- quota: rename dquot_active() to inode_quota_active() (bsc#1214997).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).\n- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (git-fixes).\n- scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes).\n- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).\n- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (git-fixes).\n- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).\n- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: Remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Handle additional SRB status values (git-fixes).\n- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215941).\n- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).\n- SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes).\n- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).\n- tracing: Remove unnecessary copying of tr->current_trace (git-fixes).\n- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).\n- usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes).\n- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes).\n- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- usb: typec: tcpci: clear the fault status bit (git-fixes).\n- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).\n- vhost_vdpa: fix the crash in unmap a large memory (git-fixes).\n- vhost-scsi: unbreak any layout for response (git-fixes).\n- vhost: allow batching hint without size (git-fixes).\n- vhost: fix hung thread due to erroneous iotlb entries (git-fixes).\n- vhost: handle error while adding split ranges to iotlb (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes).\n- virtio-mmio: do not break lifecycle of vm_dev (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582).\n- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/alternative: Fix race in try_get_desc() (git-fixes).\n- x86/boot/e820: Fix typo in e820.c comment (git-fixes).\n- x86/bugs: Reset speculation control settings on init (git-fixes).\n- x86/cpu: Add Lunar Lake M (git-fixes).\n- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).\n- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).\n- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).\n- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).\n- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).\n- x86/mce: Retrieve poison range from hardware (git-fixes).\n- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).\n- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).\n- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).\n- x86/purgatory: remove PGO flags (git-fixes).\n- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (git-fixes).\n- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).\n- x86/resctl: fix scheduler confusion with 'current' (git-fixes).\n- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/rtc: Remove __init for runtime functions (git-fixes).\n- x86/sgx: Reduce delay and interference of enclave release (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n- xprtrdma: Remap Receive buffers after a reconnect (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-4093,SUSE-SLE-Micro-5.3-2023-4093,SUSE-SLE-Micro-5.4-2023-4093,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4093,SUSE-SLE-Module-RT-15-SP4-2023-4093", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4093-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:4093-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20234093-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:4093-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016702.html", }, { category: "self", summary: "SUSE Bug 1202845", url: "https://bugzilla.suse.com/1202845", }, { category: "self", summary: "SUSE Bug 1213808", url: "https://bugzilla.suse.com/1213808", }, { category: "self", summary: "SUSE Bug 1214928", url: "https://bugzilla.suse.com/1214928", }, { category: "self", summary: "SUSE Bug 1214940", url: "https://bugzilla.suse.com/1214940", }, { category: "self", summary: "SUSE Bug 1214941", url: "https://bugzilla.suse.com/1214941", }, { category: "self", summary: "SUSE Bug 1214942", url: "https://bugzilla.suse.com/1214942", }, { category: "self", summary: "SUSE Bug 1214943", url: "https://bugzilla.suse.com/1214943", }, { category: "self", summary: "SUSE Bug 1214944", url: "https://bugzilla.suse.com/1214944", }, { category: "self", summary: "SUSE Bug 1214950", url: "https://bugzilla.suse.com/1214950", }, { category: "self", summary: "SUSE Bug 1214951", url: "https://bugzilla.suse.com/1214951", }, { category: "self", summary: "SUSE Bug 1214954", url: "https://bugzilla.suse.com/1214954", }, { category: "self", summary: "SUSE Bug 1214957", url: "https://bugzilla.suse.com/1214957", }, { category: "self", summary: "SUSE Bug 1214986", url: "https://bugzilla.suse.com/1214986", }, { category: "self", summary: "SUSE Bug 1214988", url: "https://bugzilla.suse.com/1214988", }, { category: "self", summary: "SUSE Bug 1214992", url: "https://bugzilla.suse.com/1214992", }, { category: "self", summary: "SUSE Bug 1214993", url: "https://bugzilla.suse.com/1214993", }, { category: "self", summary: "SUSE Bug 1215322", url: "https://bugzilla.suse.com/1215322", }, { category: "self", summary: "SUSE Bug 1215877", url: "https://bugzilla.suse.com/1215877", }, { category: "self", summary: "SUSE Bug 1215894", url: "https://bugzilla.suse.com/1215894", }, { category: "self", summary: "SUSE Bug 1215895", url: "https://bugzilla.suse.com/1215895", }, { category: "self", summary: "SUSE Bug 1215896", url: "https://bugzilla.suse.com/1215896", }, { category: "self", summary: "SUSE Bug 1215911", url: "https://bugzilla.suse.com/1215911", }, { category: "self", summary: "SUSE Bug 1215915", url: "https://bugzilla.suse.com/1215915", }, { category: "self", summary: "SUSE Bug 1215916", url: "https://bugzilla.suse.com/1215916", }, { category: "self", summary: "SUSE CVE CVE-2023-1192 page", url: "https://www.suse.com/security/cve/CVE-2023-1192/", }, { category: "self", summary: "SUSE CVE CVE-2023-1206 page", url: "https://www.suse.com/security/cve/CVE-2023-1206/", }, { category: "self", summary: "SUSE CVE CVE-2023-1859 page", url: "https://www.suse.com/security/cve/CVE-2023-1859/", }, { category: "self", summary: "SUSE CVE CVE-2023-2177 page", url: "https://www.suse.com/security/cve/CVE-2023-2177/", }, { category: "self", summary: "SUSE CVE CVE-2023-39192 page", url: "https://www.suse.com/security/cve/CVE-2023-39192/", }, { category: "self", summary: "SUSE CVE CVE-2023-39193 page", url: "https://www.suse.com/security/cve/CVE-2023-39193/", }, { category: "self", summary: "SUSE CVE CVE-2023-39194 page", url: "https://www.suse.com/security/cve/CVE-2023-39194/", }, { category: "self", summary: "SUSE CVE CVE-2023-4155 page", url: "https://www.suse.com/security/cve/CVE-2023-4155/", }, { category: "self", summary: "SUSE CVE CVE-2023-42753 page", url: "https://www.suse.com/security/cve/CVE-2023-42753/", }, { category: "self", summary: "SUSE CVE CVE-2023-42754 page", url: "https://www.suse.com/security/cve/CVE-2023-42754/", }, { category: "self", summary: "SUSE CVE CVE-2023-4389 page", url: "https://www.suse.com/security/cve/CVE-2023-4389/", }, { category: "self", summary: "SUSE CVE CVE-2023-4563 page", url: "https://www.suse.com/security/cve/CVE-2023-4563/", }, { category: "self", summary: "SUSE CVE CVE-2023-4622 page", url: "https://www.suse.com/security/cve/CVE-2023-4622/", }, { category: "self", summary: "SUSE CVE CVE-2023-4623 page", url: "https://www.suse.com/security/cve/CVE-2023-4623/", }, { category: "self", summary: "SUSE CVE CVE-2023-4881 page", url: "https://www.suse.com/security/cve/CVE-2023-4881/", }, { category: "self", summary: "SUSE CVE CVE-2023-4921 page", url: "https://www.suse.com/security/cve/CVE-2023-4921/", }, { category: "self", summary: "SUSE CVE CVE-2023-5345 page", url: "https://www.suse.com/security/cve/CVE-2023-5345/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2023-10-17T07:50:36Z", generator: { date: "2023-10-17T07:50:36Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:4093-1", initial_release_date: "2023-10-17T07:50:36Z", revision_history: [ { date: "2023-10-17T07:50:36Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-rt-5.14.21-150400.15.56.1.noarch", product: { name: "kernel-devel-rt-5.14.21-150400.15.56.1.noarch", product_id: "kernel-devel-rt-5.14.21-150400.15.56.1.noarch", }, }, { category: "product_version", name: "kernel-source-rt-5.14.21-150400.15.56.1.noarch", product: { name: "kernel-source-rt-5.14.21-150400.15.56.1.noarch", product_id: "kernel-source-rt-5.14.21-150400.15.56.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", product: { name: "cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", product_id: "cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", product: { name: "dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", product_id: "dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", product: { name: "gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", product_id: "gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", product_id: "kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-5.14.21-150400.15.56.1.x86_64", product: { name: "kernel-rt-5.14.21-150400.15.56.1.x86_64", product_id: "kernel-rt-5.14.21-150400.15.56.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", product: { name: "kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", product_id: "kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-extra-5.14.21-150400.15.56.1.x86_64", product: { name: "kernel-rt-extra-5.14.21-150400.15.56.1.x86_64", product_id: "kernel-rt-extra-5.14.21-150400.15.56.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-livepatch-5.14.21-150400.15.56.1.x86_64", product: { name: "kernel-rt-livepatch-5.14.21-150400.15.56.1.x86_64", product_id: "kernel-rt-livepatch-5.14.21-150400.15.56.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-livepatch-devel-5.14.21-150400.15.56.1.x86_64", product: { name: "kernel-rt-livepatch-devel-5.14.21-150400.15.56.1.x86_64", product_id: "kernel-rt-livepatch-devel-5.14.21-150400.15.56.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-optional-5.14.21-150400.15.56.1.x86_64", product: { name: "kernel-rt-optional-5.14.21-150400.15.56.1.x86_64", product_id: "kernel-rt-optional-5.14.21-150400.15.56.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", product: { name: "kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", product_id: "kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", product: { name: "kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", product_id: "kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.56.1.x86_64", product: { name: "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.56.1.x86_64", product_id: "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.56.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", product: { name: "kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", product_id: "kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt-5.14.21-150400.15.56.1.x86_64", product: { name: "kselftests-kmp-rt-5.14.21-150400.15.56.1.x86_64", product_id: "kselftests-kmp-rt-5.14.21-150400.15.56.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", product: { name: "ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", product_id: "ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt-5.14.21-150400.15.56.1.x86_64", product: { name: "reiserfs-kmp-rt-5.14.21-150400.15.56.1.x86_64", product_id: "reiserfs-kmp-rt-5.14.21-150400.15.56.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.3", product: { name: "SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.4", product: { name: "SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP4", product: { name: "SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp4", }, }, }, { category: "product_name", name: "SUSE Real Time Module 15 SP4", product: { name: "SUSE Real Time Module 15 SP4", product_id: "SUSE Real Time Module 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-rt:15:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", }, product_reference: "kernel-rt-5.14.21-150400.15.56.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", }, product_reference: "kernel-rt-5.14.21-150400.15.56.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", }, product_reference: "kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4", product_id: "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", }, product_reference: "cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4", product_id: "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", }, product_reference: "dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4", product_id: "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", }, product_reference: "gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-rt-5.14.21-150400.15.56.1.noarch as component of SUSE Real Time Module 15 SP4", product_id: "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", }, product_reference: "kernel-devel-rt-5.14.21-150400.15.56.1.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4", product_id: "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", }, product_reference: "kernel-rt-5.14.21-150400.15.56.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4", product_id: "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", }, product_reference: "kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4", product_id: "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", }, product_reference: "kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4", product_id: "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", }, product_reference: "kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-5.14.21-150400.15.56.1.noarch as component of SUSE Real Time Module 15 SP4", product_id: "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", }, product_reference: "kernel-source-rt-5.14.21-150400.15.56.1.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4", product_id: "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", }, product_reference: "kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4", product_id: "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", }, product_reference: "ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2023-1192", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1192", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1192", url: "https://www.suse.com/security/cve/CVE-2023-1192", }, { category: "external", summary: "SUSE Bug 1208995 for CVE-2023-1192", url: "https://bugzilla.suse.com/1208995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-17T07:50:36Z", details: "moderate", }, ], title: "CVE-2023-1192", }, { cve: "CVE-2023-1206", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1206", }, ], notes: [ { category: "general", text: "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel's IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1206", url: "https://www.suse.com/security/cve/CVE-2023-1206", }, { category: "external", summary: "SUSE Bug 1212703 for CVE-2023-1206", url: "https://bugzilla.suse.com/1212703", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-1206", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-17T07:50:36Z", details: "moderate", }, ], title: "CVE-2023-1206", }, { cve: "CVE-2023-1859", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1859", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1859", url: "https://www.suse.com/security/cve/CVE-2023-1859", }, { category: "external", summary: "SUSE Bug 1210169 for CVE-2023-1859", url: "https://bugzilla.suse.com/1210169", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 1.9, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-17T07:50:36Z", details: "low", }, ], title: "CVE-2023-1859", }, { cve: "CVE-2023-2177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2177", }, ], notes: [ { category: "general", text: "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2177", url: "https://www.suse.com/security/cve/CVE-2023-2177", }, { category: "external", summary: "SUSE Bug 1210643 for CVE-2023-2177", url: "https://bugzilla.suse.com/1210643", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-17T07:50:36Z", details: "moderate", }, ], title: "CVE-2023-2177", }, { cve: "CVE-2023-39192", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39192", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39192", url: "https://www.suse.com/security/cve/CVE-2023-39192", }, { category: "external", summary: "SUSE Bug 1215858 for CVE-2023-39192", url: "https://bugzilla.suse.com/1215858", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39192", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-17T07:50:36Z", details: "moderate", }, ], title: "CVE-2023-39192", }, { cve: "CVE-2023-39193", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39193", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39193", url: "https://www.suse.com/security/cve/CVE-2023-39193", }, { category: "external", summary: "SUSE Bug 1215860 for CVE-2023-39193", url: "https://bugzilla.suse.com/1215860", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39193", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-17T07:50:36Z", details: "moderate", }, ], title: "CVE-2023-39193", }, { cve: "CVE-2023-39194", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39194", }, ], notes: [ { category: "general", text: "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39194", url: "https://www.suse.com/security/cve/CVE-2023-39194", }, { category: "external", summary: "SUSE Bug 1215861 for CVE-2023-39194", url: "https://bugzilla.suse.com/1215861", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.2, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-17T07:50:36Z", details: "low", }, ], title: "CVE-2023-39194", }, { cve: "CVE-2023-4155", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4155", }, ], notes: [ { category: "general", text: "A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4155", url: "https://www.suse.com/security/cve/CVE-2023-4155", }, { category: "external", summary: "SUSE Bug 1214022 for CVE-2023-4155", url: "https://bugzilla.suse.com/1214022", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-17T07:50:36Z", details: "moderate", }, ], title: "CVE-2023-4155", }, { cve: "CVE-2023-42753", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-42753", }, ], notes: [ { category: "general", text: "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h->nets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-42753", url: "https://www.suse.com/security/cve/CVE-2023-42753", }, { category: "external", summary: "SUSE Bug 1215150 for CVE-2023-42753", url: "https://bugzilla.suse.com/1215150", }, { category: "external", summary: "SUSE Bug 1218613 for CVE-2023-42753", url: "https://bugzilla.suse.com/1218613", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-17T07:50:36Z", details: "moderate", }, ], title: "CVE-2023-42753", }, { cve: "CVE-2023-42754", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-42754", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-42754", url: "https://www.suse.com/security/cve/CVE-2023-42754", }, { category: "external", summary: "SUSE Bug 1215467 for CVE-2023-42754", url: "https://bugzilla.suse.com/1215467", }, { category: "external", summary: "SUSE Bug 1222212 for CVE-2023-42754", url: "https://bugzilla.suse.com/1222212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-17T07:50:36Z", details: "moderate", }, ], title: "CVE-2023-42754", }, { cve: "CVE-2023-4389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4389", }, ], notes: [ { category: "general", text: "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4389", url: "https://www.suse.com/security/cve/CVE-2023-4389", }, { category: "external", summary: "SUSE Bug 1214351 for CVE-2023-4389", url: "https://bugzilla.suse.com/1214351", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-17T07:50:36Z", details: "moderate", }, ], title: "CVE-2023-4389", }, { cve: "CVE-2023-4563", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4563", }, ], notes: [ { category: "general", text: "** REJECT ** This was assigned as a duplicate of CVE-2023-4244.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4563", url: "https://www.suse.com/security/cve/CVE-2023-4563", }, { category: "external", summary: "SUSE Bug 1214727 for CVE-2023-4563", url: "https://bugzilla.suse.com/1214727", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 0, baseSeverity: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-17T07:50:36Z", details: "low", }, ], title: "CVE-2023-4563", }, { cve: "CVE-2023-4622", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4622", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer's recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4622", url: "https://www.suse.com/security/cve/CVE-2023-4622", }, { category: "external", summary: "SUSE Bug 1215117 for CVE-2023-4622", url: "https://bugzilla.suse.com/1215117", }, { category: "external", summary: "SUSE Bug 1215442 for CVE-2023-4622", url: "https://bugzilla.suse.com/1215442", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-4622", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1219699 for CVE-2023-4622", url: "https://bugzilla.suse.com/1219699", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-17T07:50:36Z", details: "important", }, ], title: "CVE-2023-4622", }, { cve: "CVE-2023-4623", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4623", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4623", url: "https://www.suse.com/security/cve/CVE-2023-4623", }, { category: "external", summary: "SUSE Bug 1215115 for CVE-2023-4623", url: "https://bugzilla.suse.com/1215115", }, { category: "external", summary: "SUSE Bug 1215440 for CVE-2023-4623", url: "https://bugzilla.suse.com/1215440", }, { category: "external", summary: "SUSE Bug 1217444 for CVE-2023-4623", url: "https://bugzilla.suse.com/1217444", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-4623", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1219698 for CVE-2023-4623", url: "https://bugzilla.suse.com/1219698", }, { category: "external", summary: "SUSE Bug 1221578 for CVE-2023-4623", url: "https://bugzilla.suse.com/1221578", }, { category: "external", summary: "SUSE Bug 1221598 for CVE-2023-4623", url: "https://bugzilla.suse.com/1221598", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-17T07:50:36Z", details: "important", }, ], title: "CVE-2023-4623", }, { cve: "CVE-2023-4881", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4881", }, ], notes: [ { category: "general", text: "** REJECT ** CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4881", url: "https://www.suse.com/security/cve/CVE-2023-4881", }, { category: "external", summary: "SUSE Bug 1215221 for CVE-2023-4881", url: "https://bugzilla.suse.com/1215221", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-17T07:50:36Z", details: "moderate", }, ], title: "CVE-2023-4881", }, { cve: "CVE-2023-4921", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4921", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4921", url: "https://www.suse.com/security/cve/CVE-2023-4921", }, { category: "external", summary: "SUSE Bug 1215275 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215275", }, { category: "external", summary: "SUSE Bug 1215300 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215300", }, { category: "external", summary: "SUSE Bug 1217444 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217444", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1220906 for CVE-2023-4921", url: "https://bugzilla.suse.com/1220906", }, { category: "external", summary: "SUSE Bug 1223091 for CVE-2023-4921", url: "https://bugzilla.suse.com/1223091", }, { category: "external", summary: "SUSE Bug 1224418 for CVE-2023-4921", url: "https://bugzilla.suse.com/1224418", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-17T07:50:36Z", details: "important", }, ], title: "CVE-2023-4921", }, { cve: "CVE-2023-5345", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-5345", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx->password was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-5345", url: "https://www.suse.com/security/cve/CVE-2023-5345", }, { category: "external", summary: "SUSE Bug 1215899 for CVE-2023-5345", url: "https://bugzilla.suse.com/1215899", }, { category: "external", summary: "SUSE Bug 1215971 for CVE-2023-5345", url: "https://bugzilla.suse.com/1215971", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-17T07:50:36Z", details: "moderate", }, ], title: "CVE-2023-5345", }, ], }
suse-su-2023:3599-1
Vulnerability from csaf_suse
Published
2023-09-21 10:18
Modified
2023-09-21 10:18
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-38457: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203330).
- CVE-2022-40133: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203329).
- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).
- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).
- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).
- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).
- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).
- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).
- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).
- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).
- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).
- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).
- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).
- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).
- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).
- CVE-2023-4563: Fixed use-after-free in nft_verdict_dump due to a race between set GC and transaction (bsc#1214727).
- CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).
- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).
- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).
- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).
The following non-security bugs were fixed:
- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305).
- ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily (git-fixes).
- ACPI: processor: perflib: Use the 'no limit' frequency QoS (git-fixes).
- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes).
- ALSA: ac97: Fix possible error value of *rac97 (git-fixes).
- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes).
- ALSA: hda/realtek - Remodified 3k pull low procedure (git-fixes).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (git-fixes).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (git-fixes).
- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes).
- ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes).
- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes).
- ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (git-fixes).
- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes).
- ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (git-fixes).
- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (git-fixes).
- ARM: dts: imx6sll: fixup of operating points (git-fixes).
- ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).
- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (git-fixes).
- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (git-fixes).
- ASoC: lower 'no backend DAIs enabled for ... Port' log severity (git-fixes).
- ASoC: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).
- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes).
- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes).
- ASoC: tegra: Fix SFC conversion for few rates (git-fixes).
- Bluetooth: Fix potential use-after-free when clear keys (git-fixes).
- Bluetooth: L2CAP: Fix use-after-free (git-fixes).
- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (git-fixes).
- Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes).
- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (git-fixes).
- Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes).
- Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).
- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b
- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123
- Created new preempt kernel flavor Configs are cloned from the respective $arch/default configs. All changed configs appart from CONFIG_PREEMPT->y are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. TREE_RCU has been also changed to PREEMPT_RCU which is the default implementation for PREEMPT kernel.
- Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes).
- Documentation: devices.txt: Remove ttyIOC* (git-fixes).
- Documentation: devices.txt: Remove ttySIOC* (git-fixes).
- Drivers: hv: Do not remap addresses that are above shared_gpa_boundary (bsc#1206453).
- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453).
- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453).
- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453).
- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453).
- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453).
- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453).
- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453).
- Drop cfg80211 lock fix patches that caused a regression (bsc#1213757)
- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428)
- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759)
- HID: add quirk for 03f0:464a HP Elite Presenter Mouse (git-fixes).
- HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).
- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (git-fixes).
- HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes).
- HID: wacom: remove the battery when the EKR is off (git-fixes).
- HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes).
- IB/hfi1: Fix possible panic during hotplug remove (git-fixes)
- IB/uverbs: Fix an potential error pointer dereference (git-fixes)
- Input: exc3000 - properly stop timer on shutdown (git-fixes).
- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370).
- Kbuild: add -Wno-shift-negative-value where -Wextra is used (bsc#1214756).
- Kbuild: move to -std=gnu11 (bsc#1214756).
- PCI/ASPM: Avoid link retraining race (git-fixes).
- PCI/ASPM: Factor out pcie_wait_for_retrain() (git-fixes).
- PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (git-fixes).
- PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes).
- PCI: acpiphp: Reassign resources on bridge if necessary (git-fixes).
- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).
- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453).
- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453).
- PCI: meson: Remove cast between incompatible function type (git-fixes).
- PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes).
- PCI: microchip: Remove cast between incompatible function type (git-fixes).
- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes).
- PCI: rockchip: Remove writes to unused registers (git-fixes).
- PCI: s390: Fix use-after-free of PCI resources with per-function hotplug (git-fixes).
- PCI: tegra194: Fix possible array out of bounds access (git-fixes).
- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes).
- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes)
- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes)
- RDMA/efa: Fix wrong resources deallocation order (git-fixes)
- RDMA/hns: Fix CQ and QP cache affinity (git-fixes)
- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes)
- RDMA/hns: Fix port active speed (git-fixes)
- RDMA/irdma: Prevent zero-length STAG registration (git-fixes)
- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes)
- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes)
- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes)
- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes)
- RDMA/siw: Correct wrong debug message (git-fixes)
- RDMA/umem: Set iova in ODP flow (git-fixes)
- README.BRANCH: Add Miroslav Franc as a SLE15-SP4 co-maintainer.
- Revert 'IB/isert: Fix incorrect release of isert connection' (git-fixes)
- Revert 'tracing: Add '(fault)' name injection to kernel probes' (git-fixes).
- Update patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- amba: bus: fix refcount leak (git-fixes).
- arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (git-fixes).
- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).
- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (git-fixes).
- audit: fix possible soft lockup in __audit_inode_child() (git-fixes).
- backlight/bd6107: Compare against struct fb_info.device (git-fixes).
- backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes).
- backlight/lv5207lp: Compare against struct fb_info.device (git-fixes).
- batman-adv: Do not get eth header before batadv_check_management_packet (git-fixes).
- batman-adv: Do not increase MTU when set by user (git-fixes).
- batman-adv: Fix TT global entry leak when client roamed back (git-fixes).
- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes).
- batman-adv: Hold rtnl lock during MTU update via netlink (git-fixes).
- batman-adv: Trigger events for auto adjusted MTU (git-fixes).
- bnx2x: fix page fault following EEH recovery (bsc#1214299).
- bpf: Disable preemption in bpf_event_output (git-fixes).
- bpftool: Print newline before '}' for struct with padding only fields (bsc#1211220 jsc#PED-3924).
- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes).
- bus: ti-sysc: Fix build warning for 64-bit build (git-fixes).
- bus: ti-sysc: Fix cast to enum warning (git-fixes).
- bus: ti-sysc: Flush posted write on enable before reset (git-fixes).
- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes).
- ceph: defer stopping mdsc delayed_work (bsc#1214392).
- ceph: do not check for quotas on MDS stray dirs (bsc#1214238).
- ceph: never send metrics if disable_send_metrics is set (bsc#1214180).
- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.
- cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).
- cifs: allow dumping keys for directories too (bsc#1193629).
- cifs: fix mid leak during reconnection after timeout threshold (git-fixes).
- cifs: if deferred close is disabled then close files immediately (git-fixes).
- cifs: is_network_name_deleted should return a bool (bsc#1193629).
- cifs: update internal module version number for cifs.ko (bsc#1193629).
- clk: Fix slab-out-of-bounds error in devm_clk_release() (git-fixes).
- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (git-fixes).
- clk: imx8mp: fix sai4 clock (git-fixes).
- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).
- clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes).
- clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).
- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).
- clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes).
- clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes).
- clk: sunxi-ng: Modify mismatched function name (git-fixes).
- clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).
- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453).
- clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).
- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453).
- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453).
- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453).
- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453).
- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453).
- cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes).
- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (bsc#1214659).
- cpufreq: intel_pstate: Enable HWP IO boost for all servers (bsc#1208949 jsc#PED-6003 jsc#PED-6004).
- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- cpufreq: intel_pstate: Read all MSRs on the target CPU (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- cpufreq: intel_pstate: hybrid: Rework HWP calibration (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- crypto: caam - fix unchecked return value error (git-fixes).
- crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes).
- define more Hyper-V related constants (bsc#1206453).
- dma-buf/sw_sync: Avoid recursive lock during fence signal (git-fixes).
- dma-buf/sync_file: Fix docs syntax (git-fixes).
- dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes).
- dmaengine: mcf-edma: Fix a potential un-allocated memory access (git-fixes).
- dmaengine: pl330: Return DMA_PAUSED when transaction is paused (git-fixes).
- dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes).
- docs/process/howto: Replace C89 with C11 (bsc#1214756).
- docs: kernel-parameters: Refer to the correct bitmap function (git-fixes).
- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).
- docs: printk-formats: Fix hex printing of signed values (git-fixes).
- driver core: test_async: fix an error code (git-fixes).
- drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes).
- drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).
- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (git-fixes).
- drm/amd/display: Disable phantom OTG after enable for plane disable (git-fixes).
- drm/amd/display: Do not set drr on pipe commit (git-fixes).
- drm/amd/display: Enable dcn314 DPP RCO (git-fixes).
- drm/amd/display: Ensure that planes are in the same order (git-fixes).
- drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register (git-fixes).
- drm/amd/display: Retain phantom plane/stream if validation fails (git-fixes).
- drm/amd/display: Skip DPP DTO update if root clock is gated (git-fixes).
- drm/amd/display: Use update plane and stream routine for DCN32x (git-fixes).
- drm/amd/display: check TG is non-null before checking if enabled (git-fixes).
- drm/amd/display: check attr flag before set cursor degamma on DCN3+ (git-fixes).
- drm/amd/display: disable RCO for DCN314 (git-fixes).
- drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).
- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).
- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set (git-fixes).
- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes).
- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).
- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).
- drm/amd/display: trigger timing sync only if TG is running (git-fixes).
- drm/amd/pm/smu7: move variables to where they are used (git-fixes).
- drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (git-fixes).
- drm/amd/pm: expose swctf threshold setting for legacy powerplay (git-fixes).
- drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).
- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings (git-fixes).
- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings (git-fixes).
- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (git-fixes).
- drm/amd: Disable S/G for APUs when 64GB or more host memory (git-fixes).
- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).
- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (git-fixes).
- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes).
- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes).
- drm/amdgpu: Remove unnecessary domain argument (git-fixes).
- drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes).
- drm/amdgpu: add S/G display parameter (git-fixes).
- drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 (git-fixes).
- drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).
- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (git-fixes).
- drm/amdgpu: fix memory leak in mes self test (git-fixes).
- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes).
- drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).
- drm/amdgpu: keep irq count in amdgpu_irq_disable_all (git-fixes).
- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (git-fixes).
- drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes).
- drm/ast: Fix DRAM init on AST2200 (git-fixes).
- drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes).
- drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes).
- drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes).
- drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes).
- drm/bridge: fix -Wunused-const-variable= warning (git-fixes).
- drm/bridge: tc358764: Fix debug print parameter order (git-fixes).
- drm/etnaviv: fix dumping of active MMU context (git-fixes).
- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (git-fixes).
- drm/i915/sdvo: fix panel_type initialization (git-fixes).
- drm/i915: Fix premature release of request's reusable memory (git-fixes).
- drm/mediatek: Fix dereference before null check (git-fixes).
- drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes).
- drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes).
- drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes).
- drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes).
- drm/msm/mdp5: Do not leak some plane state (git-fixes).
- drm/msm: Update dev core dump to not print backwards (git-fixes).
- drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes).
- drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (git-fixes).
- drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073).
- drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).
- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (git-fixes).
- drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes).
- drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (git-fixes).
- drm/qxl: fix UAF on handle creation (git-fixes).
- drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes).
- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes).
- drm/rockchip: Do not spam logs in atomic check (git-fixes).
- drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (git-fixes).
- drm/stm: ltdc: fix late dereference check (git-fixes).
- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes).
- drm/ttm: check null pointer before accessing when swapping (git-fixes).
- drm/ttm: never consider pinned BOs for eviction&swap (git-fixes).
- drm/vmwgfx: Fix shader stage validation (git-fixes).
- drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes).
- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes).
- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes).
- dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).
- dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).
- dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).
- e1000: Fix typos in comments (jsc#PED-5738).
- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738).
- e1000: switch to napi_build_skb() (jsc#PED-5738).
- e1000: switch to napi_consume_skb() (jsc#PED-5738).
- exfat: fix unexpected EOF while reading dir (bsc#1214000).
- exfat: release s_lock before calling dir_emit() (bsc#1214000).
- exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).
- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes).
- fbdev: Fix sys_imageblit() for arbitrary image widths (git-fixes).
- fbdev: Improve performance of sys_imageblit() (git-fixes).
- fbdev: Update fbdev source file paths (git-fixes).
- fbdev: fix potential OOB read in fast_imageblit() (git-fixes).
- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).
- file: reinstate f_pos locking optimization for regular files (bsc#1213759).
- firmware: arm_scmi: Drop OF node reference in the transport channel setup (git-fixes).
- firmware: cs_dsp: Fix new control name check (git-fixes).
- firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes).
- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes).
- fprobe: Release rethook after the ftrace_ops is unregistered (git-fixes).
- fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (git-fixes).
- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes).
- fsi: aspeed: Reset master errors after CFAM reset (git-fixes).
- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes).
- ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).
- gpio: mvebu: Make use of devm_pwmchip_add (git-fixes).
- gpio: mvebu: fix irq domain leak (git-fixes).
- gpio: tps68470: Make tps68470_gpio_output() always set the initial value (git-fixes).
- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453).
- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (git-fixes).
- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes).
- hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes).
- hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).
- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).
- i2c: Delete error messages for failed memory allocations (git-fixes).
- i2c: Improve size determinations (git-fixes).
- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (git-fixes).
- i2c: designware: Correct length byte validation logic (git-fixes).
- i2c: designware: Handle invalid SMBus block data response length value (git-fixes).
- i2c: hisi: Only handle the interrupt of the driver's transfer (git-fixes).
- i2c: nomadik: Remove a useless call in the remove function (git-fixes).
- i2c: nomadik: Remove unnecessary goto label (git-fixes).
- i2c: nomadik: Use devm_clk_get_enabled() (git-fixes).
- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).
- iavf: fix potential races for FDIR filters (git-fixes).
- ice: Fix RDMA VSI removal during queue rebuild (git-fixes).
- ice: Fix crash by keep old cfg when update TCs more than queues (git-fixes).
- ice: Fix max_rate check while configuring TX rate limits (git-fixes).
- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes).
- iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (git-fixes).
- iio: adc: stx104: Implement and utilize register structures (git-fixes).
- iio: adc: stx104: Utilize iomap interface (git-fixes).
- iio: cros_ec: Fix the allocation size for cros_ec_command (git-fixes).
- intel/e1000:fix repeated words in comments (jsc#PED-5738).
- intel: remove unused macros (jsc#PED-5738).
- iommu/amd/io-pgtable: Implement map_pages io_pgtable_ops callback (bsc#1212423).
- iommu/amd/io-pgtable: Implement unmap_pages io_pgtable_ops callback (bsc#1212423).
- iommu/amd: Add PCI segment support for ivrs_ commands (git-fixes).
- iommu/amd: Add map/unmap_pages() iommu_domain_ops callback support (bsc#1212423).
- iommu/amd: Do not identity map v2 capable device when snp is enabled (git-fixes).
- iommu/amd: Fix compile warning in init code (git-fixes).
- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).
- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes).
- iommu/amd: Fix pci device refcount leak in ppr_notifier() (git-fixes).
- iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).
- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to identity (git-fixes).
- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).
- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).
- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).
- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes).
- iommu/dma: Fix incorrect error return on iommu deferred attach (git-fixes).
- iommu/dma: Fix iova map result check bug (git-fixes).
- iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).
- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() (git-fixes).
- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit (git-fixes).
- iommu/iova: Fix module config properly (git-fixes).
- iommu/mediatek: Add error path for loop of mm_dts_parse (git-fixes).
- iommu/mediatek: Add platform_device_put for recovering the device refcnt (git-fixes).
- iommu/mediatek: Check return value after calling platform_get_resource() (git-fixes).
- iommu/mediatek: Set dma_mask for PGTABLE_PA_35_EN (git-fixes).
- iommu/mediatek: Use component_match_add (git-fixes).
- iommu/mediatek: Validate number of phandles associated with 'mediatek,larbs' (git-fixes).
- iommu/omap: Fix buffer overflow in debugfs (git-fixes).
- iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).
- iommu/s390: Fix duplicate domain attachments (git-fixes).
- iommu/sun50i: Consider all fault sources for reset (git-fixes).
- iommu/sun50i: Fix R/W permission check (git-fixes).
- iommu/sun50i: Fix flush size (git-fixes).
- iommu/sun50i: Fix reset release (git-fixes).
- iommu/sun50i: Implement .iotlb_sync_map (git-fixes).
- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes).
- iommu/vt-d: Add RPLS to quirk list to skip TE disabling (git-fixes).
- iommu/vt-d: Check correct capability for sagaw determination (git-fixes).
- iommu/vt-d: Clean up si_domain in the init_dmars() error path (git-fixes).
- iommu/vt-d: Correctly calculate sagaw value of IOMMU (git-fixes).
- iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() (git-fixes).
- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() (git-fixes).
- iommu/vt-d: Fix kdump kernels boot failure with scalable mode (git-fixes).
- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries (git-fixes).
- iommu/vt-d: Set SRE bit only when hardware has SRS cap (git-fixes).
- ipmi:ssif: Add check for kstrdup (git-fixes).
- ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes).
- ipmi_si: fix a memleak in try_smi_init() (git-fixes).
- jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).
- kabi/severities: Ignore newly added SRSO mitigation functions
- kabi: Allow extra bugsints (bsc#1213927).
- kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.
- kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12.
- kunit: make kunit_test_timeout compatible with comment (git-fixes).
- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes).
- leds: multicolor: Use rounded division when calculating color components (git-fixes).
- leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes).
- leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes).
- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes).
- lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes).
- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).
- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 jsc#PED-3924).
- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 jsc#PED-3924).
- libbpf: Fix single-line struct definition output in btf_dump (bsc#1211220 jsc#PED-3924).
- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).
- md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916).
- md/raid0: Fix performance regression for large sequential writes (bsc#1213916).
- media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).
- media: cx24120: Add retval check for cx24120_message_send() (git-fixes).
- media: dib7000p: Fix potential division by zero (git-fixes).
- media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes).
- media: go7007: Remove redundant if statement (git-fixes).
- media: i2c: ccs: Check rules is non-NULL (git-fixes).
- media: i2c: rdacm21: Fix uninitialized value (git-fixes).
- media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).
- media: ov2680: Add ov2680_fill_format() helper function (git-fixes).
- media: ov2680: Do not take the lock for try_fmt calls (git-fixes).
- media: ov2680: Fix ov2680_bayer_order() (git-fixes).
- media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes).
- media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes).
- media: ov2680: Fix vflip / hflip set functions (git-fixes).
- media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes).
- media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes).
- media: rkvdec: increase max supported height for H.264 (git-fixes).
- media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).
- media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).
- media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes).
- media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes).
- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes).
- mkspec: Allow unsupported KMPs (bsc#1214386)
- mlxsw: pci: Add shutdown method in PCI driver (git-fixes).
- mmc: block: Fix in_flight[issue_type] value error (git-fixes).
- mmc: moxart: read scr register without changing byte order (git-fixes).
- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).
- module: avoid allocation if module is already present and ready (bsc#1213921).
- module: extract patient module check into helper (bsc#1213921).
- module: move check_modinfo() early to early_mod_check() (bsc#1213921).
- module: move early sanity checks into a helper (bsc#1213921).
- mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes).
- mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes).
- mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes).
- mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes).
- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (git-fixes).
- mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).
- mtd: rawnand: omap_elm: Fix incorrect type in assignment (git-fixes).
- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (git-fixes).
- mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).
- mtd: spi-nor: Check bus width while setting QE bit (git-fixes).
- mtd: spinand: toshiba: Fix ecc_get_status (git-fixes).
- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes).
- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).
- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes).
- net: mana: Fix MANA VF unload when hardware is unresponsive (git-fixes).
- net: phy: at803x: remove set/get wol callbacks for AR8032 (git-fixes).
- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).
- net: phy: fix IRQ-based wake-on-lan over hibernate / power off (git-fixes).
- net: stmmac: tegra: Properly allocate clock bulk data (bsc#1213733)
- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (git-fixes).
- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (git-fixes).
- netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).
- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946 bsc#1214404).
- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946).
- netfs: fix parameter of cleanup() (bsc#1214743).
- nfsd: Remove incorrect check in nfsd4_validate_stateid (git-fixes).
- nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes).
- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).
- nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1208902).
- nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1208902).
- objtool/x86: Fix SRSO mess (git-fixes).
- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes).
- objtool: Union instruction::{call_dest,jump_table} (git-fixes).
- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.
- pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (git-fixes).
- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).
- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).
- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).
- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).
- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).
- phy: qcom-snps: Use dev_err_probe() to simplify code (git-fixes).
- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).
- pinctrl: amd: Mask wake bits on probe again (git-fixes).
- pinctrl: amd: Revert 'pinctrl: amd: disable and mask interrupts on probe' (git-fixes).
- pinctrl: cherryview: fix address_space_handler() argument (git-fixes).
- pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).
- pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).
- platform/x86: dell-sysman: Fix reference leak (git-fixes).
- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106).
- powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case (bsc#1212091 ltc#199106).
- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV device (bsc#1212091 ltc#199106).
- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106).
- powerpc/iommu: do not set failed sg dma_address to DMA_MAPPING_ERROR (bsc#1212091 ltc#199106).
- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).
- powerpc/kernel/iommu: Add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).
- powerpc/kexec: Fix build failure from uninitialised variable (bsc#1212091 ltc#199106).
- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 git-fixes).
- powerpc/pseries/ddw: Do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).
- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add of_node_put() before break (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Check if the default window in use before removing it (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is present (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Find existing DDW with given property name (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Make use of DDW for indirect mapping (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Rename 'direct window' to 'dma window' (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Replace hard-coded page shift (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 ltc#199106).
- powerpc/pseries: Add __init attribute to eligible functions (bsc#1212091 ltc#199106).
- powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- powerpc/rtas: block error injection when locked down (bsc#1023051).
- powerpc/rtas: enture rtas_call is called with MMU enabled (bsc#1023051).
- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).
- powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).
- powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1188885 ltc#193722 git-fixes).
- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files.
- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).
- powerpc: fix typos in comments (bsc#1212091 ltc#199106).
- pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).
- pstore/ram: Check start of empty przs during init (git-fixes).
- pwm: Add a stub for devm_pwmchip_add() (git-fixes).
- pwm: meson: Simplify duplicated per-channel tracking (git-fixes).
- pwm: meson: fix handling of period/duty if greater than UINT_MAX (git-fixes).
- qed: Fix scheduling in a tasklet while getting stats (git-fixes).
- regmap: rbtree: Use alloc_flags for memory allocations (git-fixes).
- ring-buffer: Do not swap cpu_buffer during resize process (git-fixes).
- ring-buffer: Fix deadloop issue on reading trace_pipe (git-fixes).
- ring-buffer: Fix wrong stat of cpu_buffer->read (git-fixes).
- rpm/mkspec-dtb: support for nested subdirs.
- rpmsg: glink: Add check for kstrdup (git-fixes).
- rt: Add helper script to refresh RT configs based on the parent (SLE Realtime Extension).
- s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (bsc#1214976).
- s390/purgatory: disable branch profiling (git-fixes bsc#1214372).
- s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1213949).
- sched/fair: Fix inaccurate tally of ttwu_move_affine (git fixes).
- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes).
- sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1209799).
- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).
- scsi: 53c700: Check that command slot is not NULL (git-fixes).
- scsi: RDMA/srp: Fix residual handling (git-fixes)
- scsi: bsg: Increase number of devices (bsc#1210048).
- scsi: core: Do not wait for quiesce in scsi_device_block() (bsc#1209284).
- scsi: core: Do not wait for quiesce in scsi_stop_queue() (bsc#1209284).
- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).
- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).
- scsi: core: Improve warning message in scsi_device_block() (bsc#1209284).
- scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284).
- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).
- scsi: qedf: Fix NULL dereference in error handling (git-fixes).
- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).
- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).
- scsi: scsi_debug: Remove dead code (git-fixes).
- scsi: sg: Increase number of devices (bsc#1210048).
- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).
- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).
- scsi: storvsc: Always set no_report_opcodes (git-fixes).
- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (git-fixes).
- scsi: storvsc: Handle SRB status value 0x30 (git-fixes).
- scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (git-fixes).
- scsi: zfcp: Defer fc_rport blocking until after ADISC response (git-fixes bsc#1214371).
- selftests/bpf: Test btf dump for struct with padding only fields (bsc#1211220 jsc#PED-3924).
- selftests/futex: Order calls to futex_lock_pi (git-fixes).
- selftests/harness: Actually report SKIP for signal tests (git-fixes).
- selftests/resctrl: Close perf value read fd on errors (git-fixes).
- selftests/resctrl: Do not leak buffer in fill_cache() (git-fixes).
- selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes).
- selftests/rseq: check if libc rseq support is registered (git-fixes).
- selftests: forwarding: Add a helper to skip test when using veth pairs (git-fixes).
- selftests: forwarding: Skip test when no interfaces are specified (git-fixes).
- selftests: forwarding: Switch off timeout (git-fixes).
- selftests: forwarding: ethtool: Skip when using veth pairs (git-fixes).
- selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (git-fixes).
- selftests: forwarding: tc_actions: Use ncat instead of nc (git-fixes).
- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).
- selftests: forwarding: tc_flower: Relax success criterion (git-fixes).
- selftests: mirror_gre_changes: Tighten up the TTL test match (git-fixes).
- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).
- serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes).
- serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes).
- serial: sprd: Fix DMA buffer leak issue (git-fixes).
- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).
- sfc: fix crash when reading stats while NIC is resetting (git-fixes).
- smb3: Do not send lease break acknowledgment if all file handles have been closed (git-fixes).
- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1193629).
- smb: client: Fix -Wstringop-overflow issues (bsc#1193629).
- smb: client: fix dfs link mount against w2k8 (bsc#1212142).
- smb: client: fix null auth (git-fixes).
- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes).
- soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).
- soundwire: fix enumeration completion (git-fixes).
- spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).
- supported.conf: fix typos for -!optional markers
- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453).
- target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).
- target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).
- target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).
- target_core_rbd: remove snapshot existence validation code (bsc#1212857).
- thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).
- timers: Add shutdown mechanism to the internal functions (bsc#1213970).
- timers: Provide timer_shutdown[_sync]() (bsc#1213970).
- timers: Rename del_timer() to timer_delete() (bsc#1213970).
- timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).
- timers: Replace BUG_ON()s (bsc#1213970).
- timers: Silently ignore timers with a NULL function (bsc#1213970).
- timers: Split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).
- timers: Update kernel-doc for various functions (bsc#1213970).
- timers: Use del_timer_sync() even on UP (bsc#1213970).
- tracing/histograms: Add histograms to hist_vars if they have referenced variables (git-fixes).
- tracing/histograms: Return an error if we fail to add histogram to hist_vars list (git-fixes).
- tracing/probes: Fix not to count error code to total length (git-fixes).
- tracing/probes: Fix to avoid double count of the string length on the array (git-fixes).
- tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).
- tracing/probes: Fix to update dynamic data counter if fetcharg uses it (git-fixes).
- tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (git-fixes).
- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).
- tracing: Fix memory leak of iter->temp when reading trace_pipe (git-fixes).
- tracing: Fix null pointer dereference in tracing_err_log_open() (git-fixes).
- tracing: Fix warning in trace_buffered_event_disable() (git-fixes).
- tty: fix hang on tty device with no_room set (git-fixes).
- tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (git-fixes).
- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes).
- tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (git-fixes).
- tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).
- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A (git-fixes).
- ubifs: Fix memleak when insert_old_idx() failed (git-fixes).
- usb-storage: alauda: Fix uninit-value in alauda_check_media() (git-fixes).
- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (git-fixes).
- usb: chipidea: imx: do not request QoS for imx8ulp (git-fixes).
- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).
- usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (git-fixes).
- usb: dwc3: Fix typos in gadget.c (git-fixes).
- usb: dwc3: Properly handle processing of pending events (git-fixes).
- usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).
- usb: gadget: Fix the memory leak in raw_gadget driver (git-fixes).
- usb: gadget: f_mass_storage: Fix unused variable warning (git-fixes).
- usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (git-fixes).
- usb: ohci-at91: Fix the unhandle interrupt when resume (git-fixes).
- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).
- usb: quirks: add quirk for Focusrite Scarlett (git-fixes).
- usb: serial: option: add Quectel EC200A module support (git-fixes).
- usb: serial: option: support Quectel EM060K_128 (git-fixes).
- usb: serial: simple: add Kaufmann RKS+CAN VCP (git-fixes).
- usb: serial: simple: sort driver entries (git-fixes).
- usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (git-fixes).
- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes).
- usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).
- usb: zaurus: Add ID for A-300/B-500/C-700 (git-fixes).
- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (git-fixes).
- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes).
- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes).
- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).
- wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes).
- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes).
- wifi: cfg80211: Fix return value in scan logic (git-fixes).
- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (git-fixes).
- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (git-fixes).
- wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).
- wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).
- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes).
- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes).
- wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes).
- wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes).
- wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes).
- wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes).
- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).
- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes).
- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).
- wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).
- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes).
- x86/alternative: Make custom return thunk unconditional (git-fixes).
- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).
- x86/cpu: Clean up SRSO return thunk mess (git-fixes).
- x86/cpu: Cleanup the untrain mess (git-fixes).
- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).
- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).
- x86/cpu: Rename original retbleed methods (git-fixes).
- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes).
- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453).
- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453).
- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453).
- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453).
- x86/hyperv: Reorder code to facilitate future work (bsc#1206453).
- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453).
- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453).
- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes).
- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453).
- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).
- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).
- x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).
- x86/speculation: Add cpu_show_gds() prototype (git-fixes).
- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).
- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).
- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).
- x86/srso: Explain the untraining sequences a bit more (git-fixes).
- x86/srso: Fix build breakage with the LLVM linker (git-fixes).
- x86/srso: Fix return thunks in generated code (git-fixes).
- x86/static_call: Fix __static_call_fixup() (git-fixes).
- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453).
- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453).
- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453).
- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453).
- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453).
- xfs: fix sb write verify for lazysbcount (bsc#1214661).
Patchnames
SUSE-2023-3599,SUSE-SLE-Module-Live-Patching-15-SP5-2023-3599,SUSE-SLE-Module-RT-15-SP5-2023-3599,openSUSE-SLE-15.5-2023-3599
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-38457: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203330).\n- CVE-2022-40133: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203329).\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).\n- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n- CVE-2023-4563: Fixed use-after-free in nft_verdict_dump due to a race between set GC and transaction (bsc#1214727).\n- CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).\n\nThe following non-security bugs were fixed:\n\n- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305).\n- ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily (git-fixes).\n- ACPI: processor: perflib: Use the 'no limit' frequency QoS (git-fixes).\n- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes).\n- ALSA: ac97: Fix possible error value of *rac97 (git-fixes).\n- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes).\n- ALSA: hda/realtek - Remodified 3k pull low procedure (git-fixes).\n- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (git-fixes).\n- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (git-fixes).\n- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes).\n- ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes).\n- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes).\n- ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (git-fixes).\n- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes).\n- ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (git-fixes).\n- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (git-fixes).\n- ARM: dts: imx6sll: fixup of operating points (git-fixes).\n- ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (git-fixes).\n- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (git-fixes).\n- ASoC: lower 'no backend DAIs enabled for ... Port' log severity (git-fixes).\n- ASoC: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).\n- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes).\n- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes).\n- ASoC: tegra: Fix SFC conversion for few rates (git-fixes).\n- Bluetooth: Fix potential use-after-free when clear keys (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (git-fixes).\n- Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes).\n- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (git-fixes).\n- Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).\n- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b\n- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123\n- Created new preempt kernel flavor Configs are cloned from the respective $arch/default configs. All changed configs appart from CONFIG_PREEMPT->y are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. TREE_RCU has been also changed to PREEMPT_RCU which is the default implementation for PREEMPT kernel.\n- Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes).\n- Documentation: devices.txt: Remove ttyIOC* (git-fixes).\n- Documentation: devices.txt: Remove ttySIOC* (git-fixes).\n- Drivers: hv: Do not remap addresses that are above shared_gpa_boundary (bsc#1206453).\n- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453).\n- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453).\n- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453).\n- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453).\n- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453).\n- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453).\n- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453).\n- Drop cfg80211 lock fix patches that caused a regression (bsc#1213757)\n- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428)\n- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759)\n- HID: add quirk for 03f0:464a HP Elite Presenter Mouse (git-fixes).\n- HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).\n- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (git-fixes).\n- HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes).\n- HID: wacom: remove the battery when the EKR is off (git-fixes).\n- HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes).\n- IB/hfi1: Fix possible panic during hotplug remove (git-fixes)\n- IB/uverbs: Fix an potential error pointer dereference (git-fixes)\n- Input: exc3000 - properly stop timer on shutdown (git-fixes).\n- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370).\n- Kbuild: add -Wno-shift-negative-value where -Wextra is used (bsc#1214756).\n- Kbuild: move to -std=gnu11 (bsc#1214756).\n- PCI/ASPM: Avoid link retraining race (git-fixes).\n- PCI/ASPM: Factor out pcie_wait_for_retrain() (git-fixes).\n- PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (git-fixes).\n- PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes).\n- PCI: acpiphp: Reassign resources on bridge if necessary (git-fixes).\n- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).\n- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453).\n- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453).\n- PCI: meson: Remove cast between incompatible function type (git-fixes).\n- PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes).\n- PCI: microchip: Remove cast between incompatible function type (git-fixes).\n- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes).\n- PCI: rockchip: Remove writes to unused registers (git-fixes).\n- PCI: s390: Fix use-after-free of PCI resources with per-function hotplug (git-fixes).\n- PCI: tegra194: Fix possible array out of bounds access (git-fixes).\n- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes).\n- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes)\n- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes)\n- RDMA/efa: Fix wrong resources deallocation order (git-fixes)\n- RDMA/hns: Fix CQ and QP cache affinity (git-fixes)\n- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes)\n- RDMA/hns: Fix port active speed (git-fixes)\n- RDMA/irdma: Prevent zero-length STAG registration (git-fixes)\n- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes)\n- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes)\n- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes)\n- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes)\n- RDMA/siw: Correct wrong debug message (git-fixes)\n- RDMA/umem: Set iova in ODP flow (git-fixes)\n- README.BRANCH: Add Miroslav Franc as a SLE15-SP4 co-maintainer.\n- Revert 'IB/isert: Fix incorrect release of isert connection' (git-fixes)\n- Revert 'tracing: Add '(fault)' name injection to kernel probes' (git-fixes).\n- Update patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- amba: bus: fix refcount leak (git-fixes).\n- arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (git-fixes).\n- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).\n- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (git-fixes).\n- audit: fix possible soft lockup in __audit_inode_child() (git-fixes).\n- backlight/bd6107: Compare against struct fb_info.device (git-fixes).\n- backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes).\n- backlight/lv5207lp: Compare against struct fb_info.device (git-fixes).\n- batman-adv: Do not get eth header before batadv_check_management_packet (git-fixes).\n- batman-adv: Do not increase MTU when set by user (git-fixes).\n- batman-adv: Fix TT global entry leak when client roamed back (git-fixes).\n- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes).\n- batman-adv: Hold rtnl lock during MTU update via netlink (git-fixes).\n- batman-adv: Trigger events for auto adjusted MTU (git-fixes).\n- bnx2x: fix page fault following EEH recovery (bsc#1214299).\n- bpf: Disable preemption in bpf_event_output (git-fixes).\n- bpftool: Print newline before '}' for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes).\n- bus: ti-sysc: Fix build warning for 64-bit build (git-fixes).\n- bus: ti-sysc: Fix cast to enum warning (git-fixes).\n- bus: ti-sysc: Flush posted write on enable before reset (git-fixes).\n- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes).\n- ceph: defer stopping mdsc delayed_work (bsc#1214392).\n- ceph: do not check for quotas on MDS stray dirs (bsc#1214238).\n- ceph: never send metrics if disable_send_metrics is set (bsc#1214180).\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.\n- cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).\n- cifs: allow dumping keys for directories too (bsc#1193629).\n- cifs: fix mid leak during reconnection after timeout threshold (git-fixes).\n- cifs: if deferred close is disabled then close files immediately (git-fixes).\n- cifs: is_network_name_deleted should return a bool (bsc#1193629).\n- cifs: update internal module version number for cifs.ko (bsc#1193629).\n- clk: Fix slab-out-of-bounds error in devm_clk_release() (git-fixes).\n- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (git-fixes).\n- clk: imx8mp: fix sai4 clock (git-fixes).\n- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).\n- clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes).\n- clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).\n- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).\n- clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: sunxi-ng: Modify mismatched function name (git-fixes).\n- clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453).\n- clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453).\n- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453).\n- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453).\n- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453).\n- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453).\n- cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes).\n- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (bsc#1214659).\n- cpufreq: intel_pstate: Enable HWP IO boost for all servers (bsc#1208949 jsc#PED-6003 jsc#PED-6004).\n- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: Read all MSRs on the target CPU (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Rework HWP calibration (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- crypto: caam - fix unchecked return value error (git-fixes).\n- crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes).\n- define more Hyper-V related constants (bsc#1206453).\n- dma-buf/sw_sync: Avoid recursive lock during fence signal (git-fixes).\n- dma-buf/sync_file: Fix docs syntax (git-fixes).\n- dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes).\n- dmaengine: mcf-edma: Fix a potential un-allocated memory access (git-fixes).\n- dmaengine: pl330: Return DMA_PAUSED when transaction is paused (git-fixes).\n- dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes).\n- docs/process/howto: Replace C89 with C11 (bsc#1214756).\n- docs: kernel-parameters: Refer to the correct bitmap function (git-fixes).\n- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).\n- docs: printk-formats: Fix hex printing of signed values (git-fixes).\n- driver core: test_async: fix an error code (git-fixes).\n- drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes).\n- drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).\n- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (git-fixes).\n- drm/amd/display: Disable phantom OTG after enable for plane disable (git-fixes).\n- drm/amd/display: Do not set drr on pipe commit (git-fixes).\n- drm/amd/display: Enable dcn314 DPP RCO (git-fixes).\n- drm/amd/display: Ensure that planes are in the same order (git-fixes).\n- drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register (git-fixes).\n- drm/amd/display: Retain phantom plane/stream if validation fails (git-fixes).\n- drm/amd/display: Skip DPP DTO update if root clock is gated (git-fixes).\n- drm/amd/display: Use update plane and stream routine for DCN32x (git-fixes).\n- drm/amd/display: check TG is non-null before checking if enabled (git-fixes).\n- drm/amd/display: check attr flag before set cursor degamma on DCN3+ (git-fixes).\n- drm/amd/display: disable RCO for DCN314 (git-fixes).\n- drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).\n- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).\n- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set (git-fixes).\n- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes).\n- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).\n- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).\n- drm/amd/display: trigger timing sync only if TG is running (git-fixes).\n- drm/amd/pm/smu7: move variables to where they are used (git-fixes).\n- drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (git-fixes).\n- drm/amd/pm: expose swctf threshold setting for legacy powerplay (git-fixes).\n- drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).\n- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (git-fixes).\n- drm/amd: Disable S/G for APUs when 64GB or more host memory (git-fixes).\n- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).\n- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (git-fixes).\n- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes).\n- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes).\n- drm/amdgpu: Remove unnecessary domain argument (git-fixes).\n- drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/amdgpu: add S/G display parameter (git-fixes).\n- drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 (git-fixes).\n- drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).\n- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (git-fixes).\n- drm/amdgpu: fix memory leak in mes self test (git-fixes).\n- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes).\n- drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).\n- drm/amdgpu: keep irq count in amdgpu_irq_disable_all (git-fixes).\n- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (git-fixes).\n- drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes).\n- drm/ast: Fix DRAM init on AST2200 (git-fixes).\n- drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes).\n- drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes).\n- drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes).\n- drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes).\n- drm/bridge: fix -Wunused-const-variable= warning (git-fixes).\n- drm/bridge: tc358764: Fix debug print parameter order (git-fixes).\n- drm/etnaviv: fix dumping of active MMU context (git-fixes).\n- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (git-fixes).\n- drm/i915/sdvo: fix panel_type initialization (git-fixes).\n- drm/i915: Fix premature release of request's reusable memory (git-fixes).\n- drm/mediatek: Fix dereference before null check (git-fixes).\n- drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes).\n- drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes).\n- drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes).\n- drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes).\n- drm/msm/mdp5: Do not leak some plane state (git-fixes).\n- drm/msm: Update dev core dump to not print backwards (git-fixes).\n- drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes).\n- drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (git-fixes).\n- drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073).\n- drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).\n- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (git-fixes).\n- drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes).\n- drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (git-fixes).\n- drm/qxl: fix UAF on handle creation (git-fixes).\n- drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes).\n- drm/rockchip: Do not spam logs in atomic check (git-fixes).\n- drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (git-fixes).\n- drm/stm: ltdc: fix late dereference check (git-fixes).\n- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes).\n- drm/ttm: check null pointer before accessing when swapping (git-fixes).\n- drm/ttm: never consider pinned BOs for eviction&swap (git-fixes).\n- drm/vmwgfx: Fix shader stage validation (git-fixes).\n- drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes).\n- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes).\n- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes).\n- dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).\n- dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).\n- dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).\n- e1000: Fix typos in comments (jsc#PED-5738).\n- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738).\n- e1000: switch to napi_build_skb() (jsc#PED-5738).\n- e1000: switch to napi_consume_skb() (jsc#PED-5738).\n- exfat: fix unexpected EOF while reading dir (bsc#1214000).\n- exfat: release s_lock before calling dir_emit() (bsc#1214000).\n- exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).\n- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes).\n- fbdev: Fix sys_imageblit() for arbitrary image widths (git-fixes).\n- fbdev: Improve performance of sys_imageblit() (git-fixes).\n- fbdev: Update fbdev source file paths (git-fixes).\n- fbdev: fix potential OOB read in fast_imageblit() (git-fixes).\n- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).\n- file: reinstate f_pos locking optimization for regular files (bsc#1213759).\n- firmware: arm_scmi: Drop OF node reference in the transport channel setup (git-fixes).\n- firmware: cs_dsp: Fix new control name check (git-fixes).\n- firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes).\n- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes).\n- fprobe: Release rethook after the ftrace_ops is unregistered (git-fixes).\n- fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (git-fixes).\n- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes).\n- fsi: aspeed: Reset master errors after CFAM reset (git-fixes).\n- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes).\n- ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).\n- gpio: mvebu: Make use of devm_pwmchip_add (git-fixes).\n- gpio: mvebu: fix irq domain leak (git-fixes).\n- gpio: tps68470: Make tps68470_gpio_output() always set the initial value (git-fixes).\n- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453).\n- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (git-fixes).\n- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes).\n- hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes).\n- hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).\n- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).\n- i2c: Delete error messages for failed memory allocations (git-fixes).\n- i2c: Improve size determinations (git-fixes).\n- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (git-fixes).\n- i2c: designware: Correct length byte validation logic (git-fixes).\n- i2c: designware: Handle invalid SMBus block data response length value (git-fixes).\n- i2c: hisi: Only handle the interrupt of the driver's transfer (git-fixes).\n- i2c: nomadik: Remove a useless call in the remove function (git-fixes).\n- i2c: nomadik: Remove unnecessary goto label (git-fixes).\n- i2c: nomadik: Use devm_clk_get_enabled() (git-fixes).\n- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- iavf: fix potential races for FDIR filters (git-fixes).\n- ice: Fix RDMA VSI removal during queue rebuild (git-fixes).\n- ice: Fix crash by keep old cfg when update TCs more than queues (git-fixes).\n- ice: Fix max_rate check while configuring TX rate limits (git-fixes).\n- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes).\n- iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (git-fixes).\n- iio: adc: stx104: Implement and utilize register structures (git-fixes).\n- iio: adc: stx104: Utilize iomap interface (git-fixes).\n- iio: cros_ec: Fix the allocation size for cros_ec_command (git-fixes).\n- intel/e1000:fix repeated words in comments (jsc#PED-5738).\n- intel: remove unused macros (jsc#PED-5738).\n- iommu/amd/io-pgtable: Implement map_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd/io-pgtable: Implement unmap_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd: Add PCI segment support for ivrs_ commands (git-fixes).\n- iommu/amd: Add map/unmap_pages() iommu_domain_ops callback support (bsc#1212423).\n- iommu/amd: Do not identity map v2 capable device when snp is enabled (git-fixes).\n- iommu/amd: Fix compile warning in init code (git-fixes).\n- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).\n- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes).\n- iommu/amd: Fix pci device refcount leak in ppr_notifier() (git-fixes).\n- iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).\n- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to identity (git-fixes).\n- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).\n- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).\n- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).\n- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes).\n- iommu/dma: Fix incorrect error return on iommu deferred attach (git-fixes).\n- iommu/dma: Fix iova map result check bug (git-fixes).\n- iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).\n- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() (git-fixes).\n- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit (git-fixes).\n- iommu/iova: Fix module config properly (git-fixes).\n- iommu/mediatek: Add error path for loop of mm_dts_parse (git-fixes).\n- iommu/mediatek: Add platform_device_put for recovering the device refcnt (git-fixes).\n- iommu/mediatek: Check return value after calling platform_get_resource() (git-fixes).\n- iommu/mediatek: Set dma_mask for PGTABLE_PA_35_EN (git-fixes).\n- iommu/mediatek: Use component_match_add (git-fixes).\n- iommu/mediatek: Validate number of phandles associated with 'mediatek,larbs' (git-fixes).\n- iommu/omap: Fix buffer overflow in debugfs (git-fixes).\n- iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).\n- iommu/s390: Fix duplicate domain attachments (git-fixes).\n- iommu/sun50i: Consider all fault sources for reset (git-fixes).\n- iommu/sun50i: Fix R/W permission check (git-fixes).\n- iommu/sun50i: Fix flush size (git-fixes).\n- iommu/sun50i: Fix reset release (git-fixes).\n- iommu/sun50i: Implement .iotlb_sync_map (git-fixes).\n- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes).\n- iommu/vt-d: Add RPLS to quirk list to skip TE disabling (git-fixes).\n- iommu/vt-d: Check correct capability for sagaw determination (git-fixes).\n- iommu/vt-d: Clean up si_domain in the init_dmars() error path (git-fixes).\n- iommu/vt-d: Correctly calculate sagaw value of IOMMU (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() (git-fixes).\n- iommu/vt-d: Fix kdump kernels boot failure with scalable mode (git-fixes).\n- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries (git-fixes).\n- iommu/vt-d: Set SRE bit only when hardware has SRS cap (git-fixes).\n- ipmi:ssif: Add check for kstrdup (git-fixes).\n- ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes).\n- ipmi_si: fix a memleak in try_smi_init() (git-fixes).\n- jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).\n- kabi/severities: Ignore newly added SRSO mitigation functions\n- kabi: Allow extra bugsints (bsc#1213927).\n- kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.\n- kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12.\n- kunit: make kunit_test_timeout compatible with comment (git-fixes).\n- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes).\n- leds: multicolor: Use rounded division when calculating color components (git-fixes).\n- leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes).\n- leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes).\n- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes).\n- lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes).\n- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).\n- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix single-line struct definition output in btf_dump (bsc#1211220 jsc#PED-3924).\n- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).\n- md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916).\n- md/raid0: Fix performance regression for large sequential writes (bsc#1213916).\n- media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).\n- media: cx24120: Add retval check for cx24120_message_send() (git-fixes).\n- media: dib7000p: Fix potential division by zero (git-fixes).\n- media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes).\n- media: go7007: Remove redundant if statement (git-fixes).\n- media: i2c: ccs: Check rules is non-NULL (git-fixes).\n- media: i2c: rdacm21: Fix uninitialized value (git-fixes).\n- media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).\n- media: ov2680: Add ov2680_fill_format() helper function (git-fixes).\n- media: ov2680: Do not take the lock for try_fmt calls (git-fixes).\n- media: ov2680: Fix ov2680_bayer_order() (git-fixes).\n- media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes).\n- media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes).\n- media: ov2680: Fix vflip / hflip set functions (git-fixes).\n- media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes).\n- media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes).\n- media: rkvdec: increase max supported height for H.264 (git-fixes).\n- media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).\n- media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).\n- media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes).\n- media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes).\n- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- mlxsw: pci: Add shutdown method in PCI driver (git-fixes).\n- mmc: block: Fix in_flight[issue_type] value error (git-fixes).\n- mmc: moxart: read scr register without changing byte order (git-fixes).\n- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).\n- module: avoid allocation if module is already present and ready (bsc#1213921).\n- module: extract patient module check into helper (bsc#1213921).\n- module: move check_modinfo() early to early_mod_check() (bsc#1213921).\n- module: move early sanity checks into a helper (bsc#1213921).\n- mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes).\n- mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes).\n- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (git-fixes).\n- mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).\n- mtd: rawnand: omap_elm: Fix incorrect type in assignment (git-fixes).\n- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (git-fixes).\n- mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).\n- mtd: spi-nor: Check bus width while setting QE bit (git-fixes).\n- mtd: spinand: toshiba: Fix ecc_get_status (git-fixes).\n- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes).\n- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).\n- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes).\n- net: mana: Fix MANA VF unload when hardware is unresponsive (git-fixes).\n- net: phy: at803x: remove set/get wol callbacks for AR8032 (git-fixes).\n- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).\n- net: phy: fix IRQ-based wake-on-lan over hibernate / power off (git-fixes).\n- net: stmmac: tegra: Properly allocate clock bulk data (bsc#1213733)\n- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (git-fixes).\n- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (git-fixes).\n- netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946 bsc#1214404).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946).\n- netfs: fix parameter of cleanup() (bsc#1214743).\n- nfsd: Remove incorrect check in nfsd4_validate_stateid (git-fixes).\n- nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes).\n- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).\n- nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1208902).\n- nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1208902).\n- objtool/x86: Fix SRSO mess (git-fixes).\n- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes).\n- objtool: Union instruction::{call_dest,jump_table} (git-fixes).\n- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.\n- pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (git-fixes).\n- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).\n- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).\n- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).\n- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).\n- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).\n- phy: qcom-snps: Use dev_err_probe() to simplify code (git-fixes).\n- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).\n- pinctrl: amd: Mask wake bits on probe again (git-fixes).\n- pinctrl: amd: Revert 'pinctrl: amd: disable and mask interrupts on probe' (git-fixes).\n- pinctrl: cherryview: fix address_space_handler() argument (git-fixes).\n- pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).\n- pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).\n- platform/x86: dell-sysman: Fix reference leak (git-fixes).\n- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106).\n- powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case (bsc#1212091 ltc#199106).\n- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV device (bsc#1212091 ltc#199106).\n- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106).\n- powerpc/iommu: do not set failed sg dma_address to DMA_MAPPING_ERROR (bsc#1212091 ltc#199106).\n- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).\n- powerpc/kernel/iommu: Add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).\n- powerpc/kexec: Fix build failure from uninitialised variable (bsc#1212091 ltc#199106).\n- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 git-fixes).\n- powerpc/pseries/ddw: Do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).\n- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add of_node_put() before break (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Check if the default window in use before removing it (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is present (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Find existing DDW with given property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Make use of DDW for indirect mapping (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Rename 'direct window' to 'dma window' (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Replace hard-coded page shift (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 ltc#199106).\n- powerpc/pseries: Add __init attribute to eligible functions (bsc#1212091 ltc#199106).\n- powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/rtas: block error injection when locked down (bsc#1023051).\n- powerpc/rtas: enture rtas_call is called with MMU enabled (bsc#1023051).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).\n- powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1188885 ltc#193722 git-fixes).\n- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files.\n- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).\n- powerpc: fix typos in comments (bsc#1212091 ltc#199106).\n- pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).\n- pstore/ram: Check start of empty przs during init (git-fixes).\n- pwm: Add a stub for devm_pwmchip_add() (git-fixes).\n- pwm: meson: Simplify duplicated per-channel tracking (git-fixes).\n- pwm: meson: fix handling of period/duty if greater than UINT_MAX (git-fixes).\n- qed: Fix scheduling in a tasklet while getting stats (git-fixes).\n- regmap: rbtree: Use alloc_flags for memory allocations (git-fixes).\n- ring-buffer: Do not swap cpu_buffer during resize process (git-fixes).\n- ring-buffer: Fix deadloop issue on reading trace_pipe (git-fixes).\n- ring-buffer: Fix wrong stat of cpu_buffer->read (git-fixes).\n- rpm/mkspec-dtb: support for nested subdirs.\n- rpmsg: glink: Add check for kstrdup (git-fixes).\n- rt: Add helper script to refresh RT configs based on the parent (SLE Realtime Extension).\n- s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (bsc#1214976).\n- s390/purgatory: disable branch profiling (git-fixes bsc#1214372).\n- s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1213949).\n- sched/fair: Fix inaccurate tally of ttwu_move_affine (git fixes).\n- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes).\n- sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1209799).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: RDMA/srp: Fix residual handling (git-fixes)\n- scsi: bsg: Increase number of devices (bsc#1210048).\n- scsi: core: Do not wait for quiesce in scsi_device_block() (bsc#1209284).\n- scsi: core: Do not wait for quiesce in scsi_stop_queue() (bsc#1209284).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: core: Improve warning message in scsi_device_block() (bsc#1209284).\n- scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: sg: Increase number of devices (bsc#1210048).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Always set no_report_opcodes (git-fixes).\n- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (git-fixes).\n- scsi: storvsc: Handle SRB status value 0x30 (git-fixes).\n- scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (git-fixes).\n- scsi: zfcp: Defer fc_rport blocking until after ADISC response (git-fixes bsc#1214371).\n- selftests/bpf: Test btf dump for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- selftests/futex: Order calls to futex_lock_pi (git-fixes).\n- selftests/harness: Actually report SKIP for signal tests (git-fixes).\n- selftests/resctrl: Close perf value read fd on errors (git-fixes).\n- selftests/resctrl: Do not leak buffer in fill_cache() (git-fixes).\n- selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes).\n- selftests/rseq: check if libc rseq support is registered (git-fixes).\n- selftests: forwarding: Add a helper to skip test when using veth pairs (git-fixes).\n- selftests: forwarding: Skip test when no interfaces are specified (git-fixes).\n- selftests: forwarding: Switch off timeout (git-fixes).\n- selftests: forwarding: ethtool: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: tc_actions: Use ncat instead of nc (git-fixes).\n- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).\n- selftests: forwarding: tc_flower: Relax success criterion (git-fixes).\n- selftests: mirror_gre_changes: Tighten up the TTL test match (git-fixes).\n- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).\n- serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes).\n- serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes).\n- serial: sprd: Fix DMA buffer leak issue (git-fixes).\n- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).\n- sfc: fix crash when reading stats while NIC is resetting (git-fixes).\n- smb3: Do not send lease break acknowledgment if all file handles have been closed (git-fixes).\n- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1193629).\n- smb: client: Fix -Wstringop-overflow issues (bsc#1193629).\n- smb: client: fix dfs link mount against w2k8 (bsc#1212142).\n- smb: client: fix null auth (git-fixes).\n- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes).\n- soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).\n- soundwire: fix enumeration completion (git-fixes).\n- spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).\n- supported.conf: fix typos for -!optional markers\n- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453).\n- target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).\n- target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).\n- target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).\n- target_core_rbd: remove snapshot existence validation code (bsc#1212857).\n- thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).\n- timers: Add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: Provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: Rename del_timer() to timer_delete() (bsc#1213970).\n- timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: Replace BUG_ON()s (bsc#1213970).\n- timers: Silently ignore timers with a NULL function (bsc#1213970).\n- timers: Split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: Update kernel-doc for various functions (bsc#1213970).\n- timers: Use del_timer_sync() even on UP (bsc#1213970).\n- tracing/histograms: Add histograms to hist_vars if they have referenced variables (git-fixes).\n- tracing/histograms: Return an error if we fail to add histogram to hist_vars list (git-fixes).\n- tracing/probes: Fix not to count error code to total length (git-fixes).\n- tracing/probes: Fix to avoid double count of the string length on the array (git-fixes).\n- tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).\n- tracing/probes: Fix to update dynamic data counter if fetcharg uses it (git-fixes).\n- tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (git-fixes).\n- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).\n- tracing: Fix memory leak of iter->temp when reading trace_pipe (git-fixes).\n- tracing: Fix null pointer dereference in tracing_err_log_open() (git-fixes).\n- tracing: Fix warning in trace_buffered_event_disable() (git-fixes).\n- tty: fix hang on tty device with no_room set (git-fixes).\n- tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes).\n- tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (git-fixes).\n- tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).\n- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A (git-fixes).\n- ubifs: Fix memleak when insert_old_idx() failed (git-fixes).\n- usb-storage: alauda: Fix uninit-value in alauda_check_media() (git-fixes).\n- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (git-fixes).\n- usb: chipidea: imx: do not request QoS for imx8ulp (git-fixes).\n- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).\n- usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (git-fixes).\n- usb: dwc3: Fix typos in gadget.c (git-fixes).\n- usb: dwc3: Properly handle processing of pending events (git-fixes).\n- usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).\n- usb: gadget: Fix the memory leak in raw_gadget driver (git-fixes).\n- usb: gadget: f_mass_storage: Fix unused variable warning (git-fixes).\n- usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (git-fixes).\n- usb: ohci-at91: Fix the unhandle interrupt when resume (git-fixes).\n- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).\n- usb: quirks: add quirk for Focusrite Scarlett (git-fixes).\n- usb: serial: option: add Quectel EC200A module support (git-fixes).\n- usb: serial: option: support Quectel EM060K_128 (git-fixes).\n- usb: serial: simple: add Kaufmann RKS+CAN VCP (git-fixes).\n- usb: serial: simple: sort driver entries (git-fixes).\n- usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (git-fixes).\n- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes).\n- usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).\n- usb: zaurus: Add ID for A-300/B-500/C-700 (git-fixes).\n- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (git-fixes).\n- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).\n- wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes).\n- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes).\n- wifi: cfg80211: Fix return value in scan logic (git-fixes).\n- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (git-fixes).\n- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (git-fixes).\n- wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).\n- wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).\n- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes).\n- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes).\n- wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes).\n- wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes).\n- wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes).\n- wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes).\n- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).\n- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes).\n- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).\n- wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).\n- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes).\n- x86/alternative: Make custom return thunk unconditional (git-fixes).\n- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).\n- x86/cpu: Clean up SRSO return thunk mess (git-fixes).\n- x86/cpu: Cleanup the untrain mess (git-fixes).\n- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).\n- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).\n- x86/cpu: Rename original retbleed methods (git-fixes).\n- x86/cpu: Rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453).\n- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453).\n- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453).\n- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453).\n- x86/hyperv: Reorder code to facilitate future work (bsc#1206453).\n- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453).\n- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453).\n- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes).\n- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453).\n- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).\n- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).\n- x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).\n- x86/speculation: Add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).\n- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).\n- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: Explain the untraining sequences a bit more (git-fixes).\n- x86/srso: Fix build breakage with the LLVM linker (git-fixes).\n- x86/srso: Fix return thunks in generated code (git-fixes).\n- x86/static_call: Fix __static_call_fixup() (git-fixes).\n- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453).\n- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453).\n- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453).\n- xfs: fix sb write verify for lazysbcount (bsc#1214661).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-3599,SUSE-SLE-Module-Live-Patching-15-SP5-2023-3599,SUSE-SLE-Module-RT-15-SP5-2023-3599,openSUSE-SLE-15.5-2023-3599", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3599-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:3599-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20233599-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:3599-1", url: "https://lists.suse.com/pipermail/sle-updates/2023-September/031434.html", }, { category: "self", summary: "SUSE Bug 1023051", url: "https://bugzilla.suse.com/1023051", }, { category: "self", summary: "SUSE Bug 1120059", url: "https://bugzilla.suse.com/1120059", }, { category: "self", summary: "SUSE Bug 1177719", url: "https://bugzilla.suse.com/1177719", }, { category: "self", summary: "SUSE Bug 1188885", url: "https://bugzilla.suse.com/1188885", }, { category: "self", summary: "SUSE Bug 1193629", url: "https://bugzilla.suse.com/1193629", }, { category: "self", summary: "SUSE Bug 1194869", url: "https://bugzilla.suse.com/1194869", }, { category: "self", summary: "SUSE Bug 1203329", url: "https://bugzilla.suse.com/1203329", }, { category: "self", summary: "SUSE Bug 1203330", url: "https://bugzilla.suse.com/1203330", }, { category: "self", summary: "SUSE Bug 1205462", url: "https://bugzilla.suse.com/1205462", }, { category: "self", summary: "SUSE Bug 1206453", url: "https://bugzilla.suse.com/1206453", }, { category: "self", summary: "SUSE Bug 1208902", url: "https://bugzilla.suse.com/1208902", }, { category: "self", summary: "SUSE Bug 1208949", url: "https://bugzilla.suse.com/1208949", }, { category: "self", summary: "SUSE Bug 1209284", url: "https://bugzilla.suse.com/1209284", }, { category: "self", summary: "SUSE Bug 1209799", url: "https://bugzilla.suse.com/1209799", }, { category: "self", summary: "SUSE Bug 1210048", url: "https://bugzilla.suse.com/1210048", }, { category: "self", summary: "SUSE Bug 1210448", url: "https://bugzilla.suse.com/1210448", }, { category: "self", summary: "SUSE Bug 1211220", url: "https://bugzilla.suse.com/1211220", }, { category: "self", summary: "SUSE Bug 1212091", url: "https://bugzilla.suse.com/1212091", }, { category: "self", summary: "SUSE Bug 1212142", url: "https://bugzilla.suse.com/1212142", }, { category: "self", summary: "SUSE Bug 1212423", url: "https://bugzilla.suse.com/1212423", }, { category: "self", summary: "SUSE Bug 1212526", url: "https://bugzilla.suse.com/1212526", }, { category: "self", summary: "SUSE Bug 1212857", url: "https://bugzilla.suse.com/1212857", }, { category: "self", summary: "SUSE Bug 1212873", url: "https://bugzilla.suse.com/1212873", }, { category: "self", summary: "SUSE Bug 1213026", url: "https://bugzilla.suse.com/1213026", }, { category: "self", summary: "SUSE Bug 1213123", url: "https://bugzilla.suse.com/1213123", }, { category: "self", summary: "SUSE Bug 1213546", url: "https://bugzilla.suse.com/1213546", }, { category: "self", summary: "SUSE Bug 1213580", url: "https://bugzilla.suse.com/1213580", }, { category: "self", summary: "SUSE Bug 1213601", url: "https://bugzilla.suse.com/1213601", }, { category: "self", summary: "SUSE Bug 1213666", url: "https://bugzilla.suse.com/1213666", }, { category: "self", summary: "SUSE Bug 1213733", url: "https://bugzilla.suse.com/1213733", }, { category: "self", summary: "SUSE Bug 1213757", url: "https://bugzilla.suse.com/1213757", }, { category: "self", summary: "SUSE Bug 1213759", url: "https://bugzilla.suse.com/1213759", }, { category: "self", summary: "SUSE Bug 1213916", url: "https://bugzilla.suse.com/1213916", }, { category: "self", summary: "SUSE Bug 1213921", url: "https://bugzilla.suse.com/1213921", }, { category: "self", summary: "SUSE Bug 1213927", url: "https://bugzilla.suse.com/1213927", }, { category: "self", summary: "SUSE Bug 1213946", url: "https://bugzilla.suse.com/1213946", }, { category: "self", summary: "SUSE Bug 1213949", url: "https://bugzilla.suse.com/1213949", }, { category: "self", summary: "SUSE Bug 1213968", url: "https://bugzilla.suse.com/1213968", }, { category: "self", summary: "SUSE Bug 1213970", url: "https://bugzilla.suse.com/1213970", }, { category: "self", summary: "SUSE Bug 1213971", url: "https://bugzilla.suse.com/1213971", }, { category: "self", summary: "SUSE Bug 1214000", url: "https://bugzilla.suse.com/1214000", }, { category: "self", summary: "SUSE Bug 1214019", url: "https://bugzilla.suse.com/1214019", }, { category: "self", summary: "SUSE Bug 1214073", url: "https://bugzilla.suse.com/1214073", }, { category: "self", summary: "SUSE Bug 1214120", url: "https://bugzilla.suse.com/1214120", }, { category: "self", summary: "SUSE Bug 1214149", url: "https://bugzilla.suse.com/1214149", }, { category: "self", summary: "SUSE Bug 1214180", url: "https://bugzilla.suse.com/1214180", }, { category: "self", summary: "SUSE Bug 1214233", url: "https://bugzilla.suse.com/1214233", }, { category: "self", summary: "SUSE Bug 1214238", url: "https://bugzilla.suse.com/1214238", }, { category: "self", summary: "SUSE Bug 1214285", url: "https://bugzilla.suse.com/1214285", }, { category: "self", summary: "SUSE Bug 1214297", url: "https://bugzilla.suse.com/1214297", }, { category: "self", summary: "SUSE Bug 1214299", url: "https://bugzilla.suse.com/1214299", }, { category: "self", summary: "SUSE Bug 1214305", url: "https://bugzilla.suse.com/1214305", }, { category: "self", summary: "SUSE Bug 1214350", url: "https://bugzilla.suse.com/1214350", }, { category: "self", summary: "SUSE Bug 1214368", url: "https://bugzilla.suse.com/1214368", }, { category: "self", summary: "SUSE Bug 1214370", url: "https://bugzilla.suse.com/1214370", }, { category: "self", summary: "SUSE Bug 1214371", url: "https://bugzilla.suse.com/1214371", }, { category: "self", summary: "SUSE Bug 1214372", url: "https://bugzilla.suse.com/1214372", }, { category: "self", summary: "SUSE Bug 1214380", url: "https://bugzilla.suse.com/1214380", }, { category: "self", summary: "SUSE Bug 1214386", url: "https://bugzilla.suse.com/1214386", }, { category: "self", summary: "SUSE Bug 1214392", url: "https://bugzilla.suse.com/1214392", }, { category: "self", summary: "SUSE Bug 1214393", url: "https://bugzilla.suse.com/1214393", }, { category: "self", summary: "SUSE Bug 1214397", url: "https://bugzilla.suse.com/1214397", }, { category: "self", summary: "SUSE Bug 1214404", url: "https://bugzilla.suse.com/1214404", }, { category: "self", summary: "SUSE Bug 1214428", url: "https://bugzilla.suse.com/1214428", }, { category: "self", summary: "SUSE Bug 1214451", url: "https://bugzilla.suse.com/1214451", }, { category: "self", summary: "SUSE Bug 1214659", url: "https://bugzilla.suse.com/1214659", }, { category: "self", summary: "SUSE Bug 1214661", url: "https://bugzilla.suse.com/1214661", }, { category: "self", summary: "SUSE Bug 1214727", url: "https://bugzilla.suse.com/1214727", }, { category: "self", summary: "SUSE Bug 1214729", url: "https://bugzilla.suse.com/1214729", }, { category: "self", summary: "SUSE Bug 1214742", url: "https://bugzilla.suse.com/1214742", }, { category: "self", summary: "SUSE Bug 1214743", url: "https://bugzilla.suse.com/1214743", }, { category: "self", summary: "SUSE Bug 1214756", url: "https://bugzilla.suse.com/1214756", }, { category: "self", summary: "SUSE Bug 1214976", url: "https://bugzilla.suse.com/1214976", }, { category: "self", summary: "SUSE CVE CVE-2022-38457 page", url: "https://www.suse.com/security/cve/CVE-2022-38457/", }, { category: "self", summary: "SUSE CVE CVE-2022-40133 page", url: "https://www.suse.com/security/cve/CVE-2022-40133/", }, { category: "self", summary: "SUSE CVE CVE-2023-2007 page", url: "https://www.suse.com/security/cve/CVE-2023-2007/", }, { category: "self", summary: "SUSE CVE CVE-2023-20588 page", url: "https://www.suse.com/security/cve/CVE-2023-20588/", }, { category: "self", summary: "SUSE CVE CVE-2023-34319 page", url: "https://www.suse.com/security/cve/CVE-2023-34319/", }, { category: "self", summary: "SUSE CVE CVE-2023-3610 page", url: "https://www.suse.com/security/cve/CVE-2023-3610/", }, { category: "self", summary: "SUSE CVE CVE-2023-37453 page", url: "https://www.suse.com/security/cve/CVE-2023-37453/", }, { category: "self", summary: "SUSE CVE CVE-2023-3772 page", url: "https://www.suse.com/security/cve/CVE-2023-3772/", }, { category: "self", summary: "SUSE CVE CVE-2023-3863 page", url: "https://www.suse.com/security/cve/CVE-2023-3863/", }, { category: "self", summary: "SUSE CVE CVE-2023-40283 page", url: "https://www.suse.com/security/cve/CVE-2023-40283/", }, { category: "self", summary: "SUSE CVE CVE-2023-4128 page", url: "https://www.suse.com/security/cve/CVE-2023-4128/", }, { category: "self", summary: "SUSE CVE CVE-2023-4133 page", url: "https://www.suse.com/security/cve/CVE-2023-4133/", }, { category: "self", summary: "SUSE CVE CVE-2023-4134 page", url: "https://www.suse.com/security/cve/CVE-2023-4134/", }, { category: "self", summary: "SUSE CVE CVE-2023-4147 page", url: "https://www.suse.com/security/cve/CVE-2023-4147/", }, { category: "self", summary: "SUSE CVE CVE-2023-4194 page", url: "https://www.suse.com/security/cve/CVE-2023-4194/", }, { category: "self", summary: "SUSE CVE CVE-2023-4273 page", url: "https://www.suse.com/security/cve/CVE-2023-4273/", }, { category: "self", summary: "SUSE CVE CVE-2023-4387 page", url: "https://www.suse.com/security/cve/CVE-2023-4387/", }, { category: "self", summary: "SUSE CVE CVE-2023-4459 page", url: "https://www.suse.com/security/cve/CVE-2023-4459/", }, { category: "self", summary: "SUSE CVE CVE-2023-4563 page", url: "https://www.suse.com/security/cve/CVE-2023-4563/", }, { category: "self", summary: "SUSE CVE CVE-2023-4569 page", url: "https://www.suse.com/security/cve/CVE-2023-4569/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2023-09-21T10:18:23Z", generator: { date: "2023-09-21T10:18:23Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:3599-1", initial_release_date: "2023-09-21T10:18:23Z", revision_history: [ { date: "2023-09-21T10:18:23Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", product_id: "kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP5", product: { name: "SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", }, product_reference: "kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2022-38457", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-38457", }, ], notes: [ { category: "general", text: "A use-after-free(UAF) vulnerability was found in function 'vmw_cmd_res_check' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-38457", url: "https://www.suse.com/security/cve/CVE-2022-38457", }, { category: "external", summary: "SUSE Bug 1203330 for CVE-2022-38457", url: "https://bugzilla.suse.com/1203330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2022-38457", }, { cve: "CVE-2022-40133", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-40133", }, ], notes: [ { category: "general", text: "A use-after-free(UAF) vulnerability was found in function 'vmw_execbuf_tie_context' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-40133", url: "https://www.suse.com/security/cve/CVE-2022-40133", }, { category: "external", summary: "SUSE Bug 1203329 for CVE-2022-40133", url: "https://bugzilla.suse.com/1203329", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2022-40133", }, { cve: "CVE-2023-2007", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2007", }, ], notes: [ { category: "general", text: "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2007", url: "https://www.suse.com/security/cve/CVE-2023-2007", }, { category: "external", summary: "SUSE Bug 1210448 for CVE-2023-2007", url: "https://bugzilla.suse.com/1210448", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-2007", }, { cve: "CVE-2023-20588", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-20588", }, ], notes: [ { category: "general", text: "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-20588", url: "https://www.suse.com/security/cve/CVE-2023-20588", }, { category: "external", summary: "SUSE Bug 1213927 for CVE-2023-20588", url: "https://bugzilla.suse.com/1213927", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-20588", }, { cve: "CVE-2023-34319", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34319", }, ], notes: [ { category: "general", text: "The fix for XSA-423 added logic to Linux'es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn't account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that's specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34319", url: "https://www.suse.com/security/cve/CVE-2023-34319", }, { category: "external", summary: "SUSE Bug 1213546 for CVE-2023-34319", url: "https://bugzilla.suse.com/1213546", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-34319", }, { cve: "CVE-2023-3610", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3610", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3610", url: "https://www.suse.com/security/cve/CVE-2023-3610", }, { category: "external", summary: "SUSE Bug 1213580 for CVE-2023-3610", url: "https://bugzilla.suse.com/1213580", }, { category: "external", summary: "SUSE Bug 1213584 for CVE-2023-3610", url: "https://bugzilla.suse.com/1213584", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "important", }, ], title: "CVE-2023-3610", }, { cve: "CVE-2023-37453", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-37453", }, ], notes: [ { category: "general", text: "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-37453", url: "https://www.suse.com/security/cve/CVE-2023-37453", }, { category: "external", summary: "SUSE Bug 1213123 for CVE-2023-37453", url: "https://bugzilla.suse.com/1213123", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-37453", }, { cve: "CVE-2023-3772", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3772", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3772", url: "https://www.suse.com/security/cve/CVE-2023-3772", }, { category: "external", summary: "SUSE Bug 1213666 for CVE-2023-3772", url: "https://bugzilla.suse.com/1213666", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-3772", }, { cve: "CVE-2023-3863", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3863", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3863", url: "https://www.suse.com/security/cve/CVE-2023-3863", }, { category: "external", summary: "SUSE Bug 1213601 for CVE-2023-3863", url: "https://bugzilla.suse.com/1213601", }, { category: "external", summary: "SUSE Bug 1213603 for CVE-2023-3863", url: "https://bugzilla.suse.com/1213603", }, { category: "external", summary: "SUSE Bug 1217444 for CVE-2023-3863", url: "https://bugzilla.suse.com/1217444", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-3863", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1219704 for CVE-2023-3863", url: "https://bugzilla.suse.com/1219704", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-3863", }, { cve: "CVE-2023-40283", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-40283", }, ], notes: [ { category: "general", text: "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-40283", url: "https://www.suse.com/security/cve/CVE-2023-40283", }, { category: "external", summary: "SUSE Bug 1214233 for CVE-2023-40283", url: "https://bugzilla.suse.com/1214233", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-40283", }, { cve: "CVE-2023-4128", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4128", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4128", url: "https://www.suse.com/security/cve/CVE-2023-4128", }, { category: "external", summary: "SUSE Bug 1214149 for CVE-2023-4128", url: "https://bugzilla.suse.com/1214149", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-4128", }, { cve: "CVE-2023-4133", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4133", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4133", url: "https://www.suse.com/security/cve/CVE-2023-4133", }, { category: "external", summary: "SUSE Bug 1213970 for CVE-2023-4133", url: "https://bugzilla.suse.com/1213970", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-4133", }, { cve: "CVE-2023-4134", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4134", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4134", url: "https://www.suse.com/security/cve/CVE-2023-4134", }, { category: "external", summary: "SUSE Bug 1213971 for CVE-2023-4134", url: "https://bugzilla.suse.com/1213971", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-4134", }, { cve: "CVE-2023-4147", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4147", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4147", url: "https://www.suse.com/security/cve/CVE-2023-4147", }, { category: "external", summary: "SUSE Bug 1213968 for CVE-2023-4147", url: "https://bugzilla.suse.com/1213968", }, { category: "external", summary: "SUSE Bug 1215118 for CVE-2023-4147", url: "https://bugzilla.suse.com/1215118", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "important", }, ], title: "CVE-2023-4147", }, { cve: "CVE-2023-4194", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4194", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode->i_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4194", url: "https://www.suse.com/security/cve/CVE-2023-4194", }, { category: "external", summary: "SUSE Bug 1214019 for CVE-2023-4194", url: "https://bugzilla.suse.com/1214019", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-4194", }, { cve: "CVE-2023-4273", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4273", }, ], notes: [ { category: "general", text: "A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4273", url: "https://www.suse.com/security/cve/CVE-2023-4273", }, { category: "external", summary: "SUSE Bug 1214120 for CVE-2023-4273", url: "https://bugzilla.suse.com/1214120", }, { category: "external", summary: "SUSE Bug 1214123 for CVE-2023-4273", url: "https://bugzilla.suse.com/1214123", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "important", }, ], title: "CVE-2023-4273", }, { cve: "CVE-2023-4387", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4387", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware's vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4387", url: "https://www.suse.com/security/cve/CVE-2023-4387", }, { category: "external", summary: "SUSE Bug 1214350 for CVE-2023-4387", url: "https://bugzilla.suse.com/1214350", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-4387", }, { cve: "CVE-2023-4459", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4459", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4459", url: "https://www.suse.com/security/cve/CVE-2023-4459", }, { category: "external", summary: "SUSE Bug 1214451 for CVE-2023-4459", url: "https://bugzilla.suse.com/1214451", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-4459", }, { cve: "CVE-2023-4563", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4563", }, ], notes: [ { category: "general", text: "** REJECT ** This was assigned as a duplicate of CVE-2023-4244.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4563", url: "https://www.suse.com/security/cve/CVE-2023-4563", }, { category: "external", summary: "SUSE Bug 1214727 for CVE-2023-4563", url: "https://bugzilla.suse.com/1214727", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 0, baseSeverity: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "low", }, ], title: "CVE-2023-4563", }, { cve: "CVE-2023-4569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4569", }, ], notes: [ { category: "general", text: "A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4569", url: "https://www.suse.com/security/cve/CVE-2023-4569", }, { category: "external", summary: "SUSE Bug 1214729 for CVE-2023-4569", url: "https://bugzilla.suse.com/1214729", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "low", }, ], title: "CVE-2023-4569", }, ], }
suse-su-2023:4072-2
Vulnerability from csaf_suse
Published
2023-11-06 10:52
Modified
2023-11-06 10:52
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-4563: Fixed an use-after-free flaw in the nftables sub-component. This vulnerability could allow a local attacker to crash the system or lead to a kernel information leak problem. (bsc#1214727)
- CVE-2023-39194: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215861)
- CVE-2023-39193: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215860)
- CVE-2023-39192: Fixed a flaw in the u32_match_it function which could allow a local attackers to disclose sensitive information. (bsc#1215858)
- CVE-2023-42754: Fixed a null pointer dereference in ipv4_link_failure which could lead an authenticated attacker to trigger a DoS. (bsc#1215467)
- CVE-2023-5345: fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215899)
- CVE-2023-4155: Fixed a flaw in KVM AMD Secure Encrypted Virtualization (SEV). An attacker can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages. (bsc#1214022)
- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).
- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).
- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).
- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).
- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).
- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).
- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).
- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).
- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).
- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).
The following non-security bugs were fixed:
- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).
- ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes).
- ARM: pxa: remove use of symbol_get() (git-fixes).
- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).
- arm64: module-plts: inline linux/moduleloader.h (git-fixes)
- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes)
- arm64: sdei: abort running SDEI handlers during crash (git-fixes)
- arm64: tegra: Update AHUB clock parent and rate (git-fixes)
- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes)
- ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes).
- ASoC: meson: spdifin: start hw on dai probe (git-fixes).
- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes).
- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes).
- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).
- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).
- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).
- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).
- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).
- blk-iocost: fix divide by 0 error in calc_lcoefs() (bsc#1214986).
- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1214992).
- block/mq-deadline: use correct way to throttling write requests (bsc#1214993).
- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).
- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).
- bpf: Clear the probe_addr for uprobe (git-fixes).
- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).
- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).
- drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes).
- drm/amd/display: prevent potential division by zero errors (git-fixes).
- drm/display: Do not assume dual mode adaptors support i2c sub-addressing (bsc#1213808).
- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).
- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).
- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).
- drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() (git-fixes).
- ext4: avoid potential data overflow in next_linear_group (bsc#1214951).
- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).
- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).
- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).
- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944).
- ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1214942).
- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (bsc#1214941).
- ext4: Remove ext4 locking of moved directory (bsc#1214957).
- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).
- fs: do not update freeing inode i_io_list (bsc#1214813).
- fs: Establish locking order for unrelated directories (bsc#1214958).
- fs: Lock moved directories (bsc#1214959).
- fs: lockd: avoid possible wrong NULL parameter (git-fixes).
- fs: no need to check source (bsc#1215752).
- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).
- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215581).
- gve: Add AF_XDP zero-copy support for GQI-QPL format (bsc#1214479).
- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).
- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).
- gve: Changes to add new TX queues (bsc#1214479).
- gve: Control path for DQO-QPL (bsc#1214479).
- gve: fix frag_list chaining (bsc#1214479).
- gve: Fix gve interrupt names (bsc#1214479).
- gve: RX path for DQO-QPL (bsc#1214479).
- gve: trivial spell fix Recive to Receive (bsc#1214479).
- gve: Tx path for DQO-QPL (bsc#1214479).
- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).
- gve: use vmalloc_array and vcalloc (bsc#1214479).
- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).
- hwrng: virtio - add an internal buffer (git-fixes).
- hwrng: virtio - always add a pending request (git-fixes).
- hwrng: virtio - do not wait on cleanup (git-fixes).
- hwrng: virtio - do not waste entropy (git-fixes).
- hwrng: virtio - Fix race on data_avail and actual data (git-fixes).
- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).
- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).
- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).
- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).
- iommu/virtio: Detach domain on endpoint release (git-fixes).
- jbd2: check 'jh->b_transaction' before removing it from checkpoint (bsc#1214953).
- jbd2: correct the end of the journal recovery scan range (bsc#1214955).
- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).
- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).
- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).
- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).
- jbd2: remove journal_clean_one_cp_list() (bsc#1214947).
- jbd2: remove t_checkpoint_io_list (bsc#1214946).
- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).
- kabi/severities: ignore mlx4 internal symbols
- kconfig: fix possible buffer overflow (git-fixes).
- kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template.
- kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist.
- kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes).
- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (git-fixes bsc#1215915).
- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (git-fixes bsc#1215896).
- KVM: s390: pv: fix external interruption loop not always detected (git-fixes bsc#1215916).
- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215894).
- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215895).
- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (git-fixes bsc#1215911).
- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).
- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).
- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues (git-fixes).
- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).
- loop: Fix use-after-free issues (bsc#1214991).
- loop: loop_set_status_from_info() check before assignment (bsc#1214990).
- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).
- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).
- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).
- mlx4: Delete custom device management logic (bsc#1187236).
- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).
- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).
- mlx4: Move the bond work to the core driver (bsc#1187236).
- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).
- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).
- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).
- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236).
- module: Expose module_init_layout_section() (git-fixes)
- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).
- net: mana: Add page pool for RX buffers (bsc#1214040).
- net: mana: Configure hwc timeout from hardware (bsc#1214037).
- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).
- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).
- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).
- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).
- NFS/blocklayout: Use the passed in gfp flags (git-fixes).
- NFS/pNFS: Fix assignment of xprtdata.cred (git-fixes).
- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).
- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).
- NFSD: fix change_info in NFSv4 RENAME replies (git-fixes).
- NFSD: Fix race to FREE_STATEID and cl_revoked (git-fixes).
- NFSv4: Fix dropped lock for racing OPEN and delegation return (git-fixes).
- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes).
- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes).
- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).
- NFSv4/pNFS: minor fix for cleanup path in nfs4_get_device_info (git-fixes).
- ntb: Clean up tx tail index on link down (git-fixes).
- ntb: Drop packets when qp link is down (git-fixes).
- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).
- nvme-auth: use chap->s2 to indicate bidirectional authentication (bsc#1214543).
- nvme-tcp: add recovery_delay to sysfs (bsc#1201284).
- nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284).
- nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284).
- nvme-tcp: make 'err_work' a delayed work (bsc#1201284).
- PCI: Free released resource after coalescing (git-fixes).
- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).
- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).
- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).
- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).
- platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes).
- platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes).
- platform/x86: intel_scu_ipc: Do not override scu in intel_scu_ipc_dev_simple_command() (git-fixes).
- platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes).
- powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582).
- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).
- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).
- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).
- printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875).
- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).
- quota: add new helper dquot_active() (bsc#1214998).
- quota: factor out dquot_write_dquot() (bsc#1214995).
- quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963).
- quota: fix warning in dqgrab() (bsc#1214962).
- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).
- quota: rename dquot_active() to inode_quota_active() (bsc#1214997).
- s390/qeth: Do not call dev_close/dev_open (DOWN/UP) (bsc#1214873 git-fixes).
- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).
- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).
- scsi: 53c700: Check that command slot is not NULL (git-fixes).
- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).
- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).
- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).
- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).
- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (git-fixes).
- scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes).
- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).
- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (git-fixes).
- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).
- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).
- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).
- scsi: qedf: Fix NULL dereference in error handling (git-fixes).
- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).
- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).
- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).
- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).
- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).
- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).
- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).
- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).
- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).
- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).
- scsi: qla2xxx: Remove unused declarations (bsc#1214928).
- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).
- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).
- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).
- scsi: scsi_debug: Remove dead code (git-fixes).
- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).
- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).
- scsi: storvsc: Handle additional SRB status values (git-fixes).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215941).
- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).
- SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes).
- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).
- tracing: Fix race issue between cpu buffer write and swap (git-fixes).
- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).
- tracing: Remove unnecessary copying of tr->current_trace (git-fixes).
- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).
- udf: Fix extension of the last extent in the file (bsc#1214964).
- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).
- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).
- udf: Fix uninitialized array access for some pathnames (bsc#1214967).
- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).
- usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes).
- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes).
- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).
- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).
- usb: typec: tcpci: clear the fault status bit (git-fixes).
- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).
- vhost_vdpa: fix the crash in unmap a large memory (git-fixes).
- vhost-scsi: unbreak any layout for response (git-fixes).
- vhost: allow batching hint without size (git-fixes).
- vhost: fix hung thread due to erroneous iotlb entries (git-fixes).
- vhost: handle error while adding split ranges to iotlb (git-fixes).
- virtio_net: add checking sq is full inside xdp xmit (git-fixes).
- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).
- virtio_net: reorder some funcs (git-fixes).
- virtio_net: separate the logic of checking whether sq is full (git-fixes).
- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes).
- virtio-mmio: do not break lifecycle of vm_dev (git-fixes).
- virtio-net: fix race between set queues and probe (git-fixes).
- virtio-net: set queues after driver_ok (git-fixes).
- virtio-rng: make device ready before making request (git-fixes).
- virtio: acknowledge all features before access (git-fixes).
- vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582).
- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).
- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).
- x86/alternative: Fix race in try_get_desc() (git-fixes).
- x86/boot/e820: Fix typo in e820.c comment (git-fixes).
- x86/bugs: Reset speculation control settings on init (git-fixes).
- x86/cpu: Add Lunar Lake M (git-fixes).
- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).
- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).
- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).
- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).
- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).
- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).
- x86/mce: Retrieve poison range from hardware (git-fixes).
- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).
- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).
- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).
- x86/purgatory: remove PGO flags (git-fixes).
- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (git-fixes).
- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).
- x86/resctl: fix scheduler confusion with 'current' (git-fixes).
- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).
- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).
- x86/rtc: Remove __init for runtime functions (git-fixes).
- x86/sgx: Reduce delay and interference of enclave release (git-fixes).
- x86/srso: Do not probe microcode in a guest (git-fixes).
- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).
- x86/srso: Fix srso_show_state() side effect (git-fixes).
- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).
- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).
- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).
- xprtrdma: Remap Receive buffers after a reconnect (git-fixes).
Patchnames
SUSE-2023-4072,openSUSE-SLE-15.4-2023-4072
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-4563: Fixed an use-after-free flaw in the nftables sub-component. This vulnerability could allow a local attacker to crash the system or lead to a kernel information leak problem. (bsc#1214727)\n- CVE-2023-39194: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215861)\n- CVE-2023-39193: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215860)\n- CVE-2023-39192: Fixed a flaw in the u32_match_it function which could allow a local attackers to disclose sensitive information. (bsc#1215858)\n- CVE-2023-42754: Fixed a null pointer dereference in ipv4_link_failure which could lead an authenticated attacker to trigger a DoS. (bsc#1215467)\n- CVE-2023-5345: fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215899)\n- CVE-2023-4155: Fixed a flaw in KVM AMD Secure Encrypted Virtualization (SEV). An attacker can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages. (bsc#1214022)\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).\n- ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes).\n- ARM: pxa: remove use of symbol_get() (git-fixes).\n- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).\n- arm64: module-plts: inline linux/moduleloader.h (git-fixes)\n- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes)\n- arm64: sdei: abort running SDEI handlers during crash (git-fixes)\n- arm64: tegra: Update AHUB clock parent and rate (git-fixes)\n- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes)\n- ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes).\n- ASoC: meson: spdifin: start hw on dai probe (git-fixes).\n- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes).\n- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes).\n- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).\n- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).\n- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).\n- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).\n- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).\n- blk-iocost: fix divide by 0 error in calc_lcoefs() (bsc#1214986).\n- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1214992).\n- block/mq-deadline: use correct way to throttling write requests (bsc#1214993).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- bpf: Clear the probe_addr for uprobe (git-fixes).\n- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).\n- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).\n- drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes).\n- drm/amd/display: prevent potential division by zero errors (git-fixes).\n- drm/display: Do not assume dual mode adaptors support i2c sub-addressing (bsc#1213808).\n- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).\n- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).\n- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).\n- drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() (git-fixes).\n- ext4: avoid potential data overflow in next_linear_group (bsc#1214951).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944).\n- ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1214942).\n- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (bsc#1214941).\n- ext4: Remove ext4 locking of moved directory (bsc#1214957).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fs: do not update freeing inode i_io_list (bsc#1214813).\n- fs: Establish locking order for unrelated directories (bsc#1214958).\n- fs: Lock moved directories (bsc#1214959).\n- fs: lockd: avoid possible wrong NULL parameter (git-fixes).\n- fs: no need to check source (bsc#1215752).\n- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215581).\n- gve: Add AF_XDP zero-copy support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).\n- gve: Changes to add new TX queues (bsc#1214479).\n- gve: Control path for DQO-QPL (bsc#1214479).\n- gve: fix frag_list chaining (bsc#1214479).\n- gve: Fix gve interrupt names (bsc#1214479).\n- gve: RX path for DQO-QPL (bsc#1214479).\n- gve: trivial spell fix Recive to Receive (bsc#1214479).\n- gve: Tx path for DQO-QPL (bsc#1214479).\n- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).\n- gve: use vmalloc_array and vcalloc (bsc#1214479).\n- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).\n- hwrng: virtio - add an internal buffer (git-fixes).\n- hwrng: virtio - always add a pending request (git-fixes).\n- hwrng: virtio - do not wait on cleanup (git-fixes).\n- hwrng: virtio - do not waste entropy (git-fixes).\n- hwrng: virtio - Fix race on data_avail and actual data (git-fixes).\n- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).\n- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).\n- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).\n- iommu/virtio: Detach domain on endpoint release (git-fixes).\n- jbd2: check 'jh->b_transaction' before removing it from checkpoint (bsc#1214953).\n- jbd2: correct the end of the journal recovery scan range (bsc#1214955).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove journal_clean_one_cp_list() (bsc#1214947).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- kabi/severities: ignore mlx4 internal symbols\n- kconfig: fix possible buffer overflow (git-fixes).\n- kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template.\n- kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist.\n- kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes).\n- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (git-fixes bsc#1215915).\n- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (git-fixes bsc#1215896).\n- KVM: s390: pv: fix external interruption loop not always detected (git-fixes bsc#1215916).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215894).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215895).\n- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (git-fixes bsc#1215911).\n- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).\n- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).\n- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues (git-fixes).\n- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).\n- loop: Fix use-after-free issues (bsc#1214991).\n- loop: loop_set_status_from_info() check before assignment (bsc#1214990).\n- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).\n- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).\n- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).\n- mlx4: Delete custom device management logic (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).\n- mlx4: Move the bond work to the core driver (bsc#1187236).\n- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).\n- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).\n- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).\n- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236).\n- module: Expose module_init_layout_section() (git-fixes)\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: mana: Add page pool for RX buffers (bsc#1214040).\n- net: mana: Configure hwc timeout from hardware (bsc#1214037).\n- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).\n- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).\n- NFS/blocklayout: Use the passed in gfp flags (git-fixes).\n- NFS/pNFS: Fix assignment of xprtdata.cred (git-fixes).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).\n- NFSD: fix change_info in NFSv4 RENAME replies (git-fixes).\n- NFSD: Fix race to FREE_STATEID and cl_revoked (git-fixes).\n- NFSv4: Fix dropped lock for racing OPEN and delegation return (git-fixes).\n- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes).\n- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes).\n- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).\n- NFSv4/pNFS: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- ntb: Clean up tx tail index on link down (git-fixes).\n- ntb: Drop packets when qp link is down (git-fixes).\n- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).\n- nvme-auth: use chap->s2 to indicate bidirectional authentication (bsc#1214543).\n- nvme-tcp: add recovery_delay to sysfs (bsc#1201284).\n- nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284).\n- nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284).\n- nvme-tcp: make 'err_work' a delayed work (bsc#1201284).\n- PCI: Free released resource after coalescing (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).\n- platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes).\n- platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes).\n- platform/x86: intel_scu_ipc: Do not override scu in intel_scu_ipc_dev_simple_command() (git-fixes).\n- platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes).\n- powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875).\n- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).\n- quota: add new helper dquot_active() (bsc#1214998).\n- quota: factor out dquot_write_dquot() (bsc#1214995).\n- quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- quota: rename dquot_active() to inode_quota_active() (bsc#1214997).\n- s390/qeth: Do not call dev_close/dev_open (DOWN/UP) (bsc#1214873 git-fixes).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).\n- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (git-fixes).\n- scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes).\n- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).\n- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (git-fixes).\n- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).\n- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: Remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Handle additional SRB status values (git-fixes).\n- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215941).\n- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).\n- SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes).\n- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).\n- tracing: Remove unnecessary copying of tr->current_trace (git-fixes).\n- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).\n- usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes).\n- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes).\n- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- usb: typec: tcpci: clear the fault status bit (git-fixes).\n- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).\n- vhost_vdpa: fix the crash in unmap a large memory (git-fixes).\n- vhost-scsi: unbreak any layout for response (git-fixes).\n- vhost: allow batching hint without size (git-fixes).\n- vhost: fix hung thread due to erroneous iotlb entries (git-fixes).\n- vhost: handle error while adding split ranges to iotlb (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes).\n- virtio-mmio: do not break lifecycle of vm_dev (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582).\n- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/alternative: Fix race in try_get_desc() (git-fixes).\n- x86/boot/e820: Fix typo in e820.c comment (git-fixes).\n- x86/bugs: Reset speculation control settings on init (git-fixes).\n- x86/cpu: Add Lunar Lake M (git-fixes).\n- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).\n- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).\n- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).\n- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).\n- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).\n- x86/mce: Retrieve poison range from hardware (git-fixes).\n- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).\n- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).\n- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).\n- x86/purgatory: remove PGO flags (git-fixes).\n- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (git-fixes).\n- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).\n- x86/resctl: fix scheduler confusion with 'current' (git-fixes).\n- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/rtc: Remove __init for runtime functions (git-fixes).\n- x86/sgx: Reduce delay and interference of enclave release (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n- xprtrdma: Remap Receive buffers after a reconnect (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-4072,openSUSE-SLE-15.4-2023-4072", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4072-2.json", }, { category: "self", summary: "URL for SUSE-SU-2023:4072-2", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20234072-2/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:4072-2", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016995.html", }, { category: "self", summary: "SUSE Bug 1202845", url: "https://bugzilla.suse.com/1202845", }, { category: "self", summary: "SUSE Bug 1213808", url: "https://bugzilla.suse.com/1213808", }, { category: "self", summary: "SUSE Bug 1214928", url: "https://bugzilla.suse.com/1214928", }, { category: "self", summary: "SUSE Bug 1214940", url: "https://bugzilla.suse.com/1214940", }, { category: "self", summary: "SUSE Bug 1214941", url: "https://bugzilla.suse.com/1214941", }, { category: "self", summary: "SUSE Bug 1214942", url: "https://bugzilla.suse.com/1214942", }, { category: "self", summary: "SUSE Bug 1214943", url: "https://bugzilla.suse.com/1214943", }, { category: "self", summary: "SUSE Bug 1214944", url: "https://bugzilla.suse.com/1214944", }, { category: "self", summary: "SUSE Bug 1214950", url: "https://bugzilla.suse.com/1214950", }, { category: "self", summary: "SUSE Bug 1214951", url: "https://bugzilla.suse.com/1214951", }, { category: "self", summary: "SUSE Bug 1214954", url: "https://bugzilla.suse.com/1214954", }, { category: "self", summary: "SUSE Bug 1214957", url: "https://bugzilla.suse.com/1214957", }, { category: "self", summary: "SUSE Bug 1214986", url: "https://bugzilla.suse.com/1214986", }, { category: "self", summary: "SUSE Bug 1214988", url: "https://bugzilla.suse.com/1214988", }, { category: "self", summary: "SUSE Bug 1214992", url: "https://bugzilla.suse.com/1214992", }, { category: "self", summary: "SUSE Bug 1214993", url: "https://bugzilla.suse.com/1214993", }, { category: "self", summary: "SUSE Bug 1215322", url: "https://bugzilla.suse.com/1215322", }, { category: "self", summary: "SUSE Bug 1215877", url: "https://bugzilla.suse.com/1215877", }, { category: "self", summary: "SUSE Bug 1215894", url: "https://bugzilla.suse.com/1215894", }, { category: "self", summary: "SUSE Bug 1215895", url: "https://bugzilla.suse.com/1215895", }, { category: "self", summary: "SUSE Bug 1215896", url: "https://bugzilla.suse.com/1215896", }, { category: "self", summary: "SUSE Bug 1215911", url: "https://bugzilla.suse.com/1215911", }, { category: "self", summary: "SUSE Bug 1215915", url: "https://bugzilla.suse.com/1215915", }, { category: "self", summary: "SUSE Bug 1215916", url: "https://bugzilla.suse.com/1215916", }, { category: "self", summary: "SUSE CVE CVE-2023-1192 page", url: "https://www.suse.com/security/cve/CVE-2023-1192/", }, { category: "self", summary: "SUSE CVE CVE-2023-1206 page", url: "https://www.suse.com/security/cve/CVE-2023-1206/", }, { category: "self", summary: "SUSE CVE CVE-2023-1859 page", url: "https://www.suse.com/security/cve/CVE-2023-1859/", }, { category: "self", summary: "SUSE CVE CVE-2023-2177 page", url: "https://www.suse.com/security/cve/CVE-2023-2177/", }, { category: "self", summary: "SUSE CVE CVE-2023-39192 page", url: "https://www.suse.com/security/cve/CVE-2023-39192/", }, { category: "self", summary: "SUSE CVE CVE-2023-39193 page", url: "https://www.suse.com/security/cve/CVE-2023-39193/", }, { category: "self", summary: "SUSE CVE CVE-2023-39194 page", url: "https://www.suse.com/security/cve/CVE-2023-39194/", }, { category: "self", summary: "SUSE CVE CVE-2023-4155 page", url: "https://www.suse.com/security/cve/CVE-2023-4155/", }, { category: "self", summary: "SUSE CVE CVE-2023-42753 page", url: "https://www.suse.com/security/cve/CVE-2023-42753/", }, { category: "self", summary: "SUSE CVE CVE-2023-42754 page", url: "https://www.suse.com/security/cve/CVE-2023-42754/", }, { category: "self", summary: "SUSE CVE CVE-2023-4389 page", url: "https://www.suse.com/security/cve/CVE-2023-4389/", }, { category: "self", summary: "SUSE CVE CVE-2023-4563 page", url: "https://www.suse.com/security/cve/CVE-2023-4563/", }, { category: "self", summary: "SUSE CVE CVE-2023-4622 page", url: "https://www.suse.com/security/cve/CVE-2023-4622/", }, { category: "self", summary: "SUSE CVE CVE-2023-4623 page", url: "https://www.suse.com/security/cve/CVE-2023-4623/", }, { category: "self", summary: "SUSE CVE CVE-2023-4881 page", url: "https://www.suse.com/security/cve/CVE-2023-4881/", }, { category: "self", summary: "SUSE CVE CVE-2023-4921 page", url: "https://www.suse.com/security/cve/CVE-2023-4921/", }, { category: "self", summary: "SUSE CVE CVE-2023-5345 page", url: "https://www.suse.com/security/cve/CVE-2023-5345/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2023-11-06T10:52:40Z", generator: { date: "2023-11-06T10:52:40Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:4072-2", initial_release_date: "2023-11-06T10:52:40Z", revision_history: [ { date: "2023-11-06T10:52:40Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product: { name: "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product_id: "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", product: { name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", product_id: "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product: { name: "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product_id: "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", product: { name: "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", product_id: "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-allwinner-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-allwinner-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-allwinner-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-altera-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-altera-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-altera-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-amazon-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-amazon-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-amazon-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-amd-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-amd-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-amd-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-amlogic-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-amlogic-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-amlogic-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-apm-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-apm-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-apm-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-apple-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-apple-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-apple-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-arm-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-arm-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-arm-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-broadcom-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-broadcom-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-broadcom-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-cavium-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-cavium-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-cavium-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-exynos-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-exynos-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-exynos-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-freescale-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-freescale-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-freescale-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-lg-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-lg-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-lg-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-marvell-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-marvell-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-marvell-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-mediatek-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-mediatek-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-mediatek-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-nvidia-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-nvidia-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-nvidia-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-qcom-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-qcom-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-qcom-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-renesas-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-renesas-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-renesas-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-rockchip-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-rockchip-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-rockchip-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-socionext-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-socionext-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-socionext-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-sprd-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-sprd-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-sprd-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "dtb-xilinx-5.14.21-150400.24.92.1.aarch64", product: { name: "dtb-xilinx-5.14.21-150400.24.92.1.aarch64", product_id: "dtb-xilinx-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product: { name: "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product_id: "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", product: { name: "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", product_id: "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-64kb-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-64kb-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-default-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-default-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-default-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", product: { name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", product_id: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", product: { name: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", product_id: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-default-devel-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-default-devel-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-default-extra-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-default-extra-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-default-optional-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-default-optional-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-default-optional-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-obs-build-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-obs-build-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-5.14.21-150400.24.92.1.aarch64", product: { name: "kernel-syms-5.14.21-150400.24.92.1.aarch64", product_id: "kernel-syms-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product: { name: "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product_id: "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", product: { name: "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", product_id: "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product: { name: "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product_id: "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", product: { name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", product_id: "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product: { name: "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", product_id: "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", product: { name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", product_id: "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-5.14.21-150400.24.92.1.noarch", product: { name: "kernel-devel-5.14.21-150400.24.92.1.noarch", product_id: "kernel-devel-5.14.21-150400.24.92.1.noarch", }, }, { category: "product_version", name: "kernel-docs-5.14.21-150400.24.92.1.noarch", product: { name: "kernel-docs-5.14.21-150400.24.92.1.noarch", product_id: "kernel-docs-5.14.21-150400.24.92.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-5.14.21-150400.24.92.1.noarch", product: { name: "kernel-docs-html-5.14.21-150400.24.92.1.noarch", product_id: "kernel-docs-html-5.14.21-150400.24.92.1.noarch", }, }, { category: "product_version", name: "kernel-macros-5.14.21-150400.24.92.1.noarch", product: { name: "kernel-macros-5.14.21-150400.24.92.1.noarch", product_id: "kernel-macros-5.14.21-150400.24.92.1.noarch", }, }, { category: "product_version", name: "kernel-source-5.14.21-150400.24.92.1.noarch", product: { name: "kernel-source-5.14.21-150400.24.92.1.noarch", product_id: "kernel-source-5.14.21-150400.24.92.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", product: { name: "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", product_id: "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", product: { name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", product_id: "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", product: { name: "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", product_id: "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", product: { name: "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", product_id: "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-debug-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-debug-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-default-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-default-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", product: { name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", product_id: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", product: { name: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", product_id: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", product: { name: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", product_id: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-5.14.21-150400.24.92.1.ppc64le", product: { name: "kernel-syms-5.14.21-150400.24.92.1.ppc64le", product_id: "kernel-syms-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", product: { name: "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", product_id: "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", product: { name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", product_id: "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", product: { name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", product_id: "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", product: { name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", product_id: "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-5.14.21-150400.24.92.1.s390x", product: { name: "dlm-kmp-default-5.14.21-150400.24.92.1.s390x", product_id: "dlm-kmp-default-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", product: { name: "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", product_id: "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kernel-default-5.14.21-150400.24.92.1.s390x", product: { name: "kernel-default-5.14.21-150400.24.92.1.s390x", product_id: "kernel-default-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-5.14.21-150400.24.92.1.s390x", product: { name: "kernel-default-devel-5.14.21-150400.24.92.1.s390x", product_id: "kernel-default-devel-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-5.14.21-150400.24.92.1.s390x", product: { name: "kernel-default-extra-5.14.21-150400.24.92.1.s390x", product_id: "kernel-default-extra-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", product: { name: "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", product_id: "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", product: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", product_id: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kernel-default-optional-5.14.21-150400.24.92.1.s390x", product: { name: "kernel-default-optional-5.14.21-150400.24.92.1.s390x", product_id: "kernel-default-optional-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", product: { name: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", product_id: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-5.14.21-150400.24.92.1.s390x", product: { name: "kernel-obs-build-5.14.21-150400.24.92.1.s390x", product_id: "kernel-obs-build-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-5.14.21-150400.24.92.1.s390x", product: { name: "kernel-obs-qa-5.14.21-150400.24.92.1.s390x", product_id: "kernel-obs-qa-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kernel-syms-5.14.21-150400.24.92.1.s390x", product: { name: "kernel-syms-5.14.21-150400.24.92.1.s390x", product_id: "kernel-syms-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", product: { name: "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", product_id: "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", product: { name: "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", product_id: "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", product: { name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", product_id: "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", product: { name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", product_id: "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", product: { name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", product_id: "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", product: { name: "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", product_id: "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", product: { name: "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", product_id: "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-debug-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-debug-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-default-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-default-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-default-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", product: { name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", product_id: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", product: { name: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", product_id: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-default-devel-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-default-devel-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-default-extra-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-default-extra-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-default-optional-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-default-optional-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-default-optional-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", product_id: "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-obs-build-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-obs-build-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-5.14.21-150400.24.92.1.x86_64", product: { name: "kernel-syms-5.14.21-150400.24.92.1.x86_64", product_id: "kernel-syms-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", product: { name: "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", product_id: "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", product: { name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", product_id: "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", product: { name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", product_id: "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.4", product: { name: "openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", }, product_reference: "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", }, product_reference: "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", }, product_reference: "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", }, product_reference: "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", }, product_reference: "dlm-kmp-default-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", }, product_reference: "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-allwinner-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-allwinner-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-altera-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-altera-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-amazon-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-amazon-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-amd-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-amd-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-amlogic-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-amlogic-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-apm-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-apm-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-apple-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-apple-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-arm-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-arm-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-broadcom-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-broadcom-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-cavium-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-cavium-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-exynos-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-exynos-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-freescale-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-freescale-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-lg-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-lg-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-marvell-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-marvell-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-mediatek-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-mediatek-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-nvidia-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-nvidia-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-qcom-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-qcom-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-renesas-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-renesas-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-rockchip-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-rockchip-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-socionext-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-socionext-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-sprd-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-sprd-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-xilinx-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", }, product_reference: "dtb-xilinx-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", }, product_reference: "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", }, product_reference: "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", }, product_reference: "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", }, product_reference: "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-64kb-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kernel-debug-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-debug-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-default-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kernel-default-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", }, product_reference: "kernel-default-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-default-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", }, product_reference: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", }, product_reference: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", }, product_reference: "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", }, product_reference: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", }, product_reference: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", }, product_reference: "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-default-devel-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", }, product_reference: "kernel-default-devel-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-default-devel-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-default-extra-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", }, product_reference: "kernel-default-extra-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-default-extra-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", }, product_reference: "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-default-optional-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", }, product_reference: "kernel-default-optional-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-default-optional-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.14.21-150400.24.92.1.noarch as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", }, product_reference: "kernel-devel-5.14.21-150400.24.92.1.noarch", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.14.21-150400.24.92.1.noarch as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", }, product_reference: "kernel-docs-5.14.21-150400.24.92.1.noarch", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-html-5.14.21-150400.24.92.1.noarch as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", }, product_reference: "kernel-docs-html-5.14.21-150400.24.92.1.noarch", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.14.21-150400.24.92.1.noarch as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", }, product_reference: "kernel-macros-5.14.21-150400.24.92.1.noarch", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-obs-build-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", }, product_reference: "kernel-obs-build-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-obs-build-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", }, product_reference: "kernel-obs-qa-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.14.21-150400.24.92.1.noarch as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", }, product_reference: "kernel-source-5.14.21-150400.24.92.1.noarch", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", }, product_reference: "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kernel-syms-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kernel-syms-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", }, product_reference: "kernel-syms-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kernel-syms-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", }, product_reference: "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", }, product_reference: "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", }, product_reference: "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", }, product_reference: "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", }, product_reference: "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", }, product_reference: "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", }, product_reference: "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", }, product_reference: "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", }, product_reference: "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", }, product_reference: "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, ], }, vulnerabilities: [ { cve: "CVE-2023-1192", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1192", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1192", url: "https://www.suse.com/security/cve/CVE-2023-1192", }, { category: "external", summary: "SUSE Bug 1208995 for CVE-2023-1192", url: "https://bugzilla.suse.com/1208995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T10:52:40Z", details: "moderate", }, ], title: "CVE-2023-1192", }, { cve: "CVE-2023-1206", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1206", }, ], notes: [ { category: "general", text: "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel's IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1206", url: "https://www.suse.com/security/cve/CVE-2023-1206", }, { category: "external", summary: "SUSE Bug 1212703 for CVE-2023-1206", url: "https://bugzilla.suse.com/1212703", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-1206", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T10:52:40Z", details: "moderate", }, ], title: "CVE-2023-1206", }, { cve: "CVE-2023-1859", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1859", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1859", url: "https://www.suse.com/security/cve/CVE-2023-1859", }, { category: "external", summary: "SUSE Bug 1210169 for CVE-2023-1859", url: "https://bugzilla.suse.com/1210169", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 1.9, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T10:52:40Z", details: "low", }, ], title: "CVE-2023-1859", }, { cve: "CVE-2023-2177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2177", }, ], notes: [ { category: "general", text: "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2177", url: "https://www.suse.com/security/cve/CVE-2023-2177", }, { category: "external", summary: "SUSE Bug 1210643 for CVE-2023-2177", url: "https://bugzilla.suse.com/1210643", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T10:52:40Z", details: "moderate", }, ], title: "CVE-2023-2177", }, { cve: "CVE-2023-39192", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39192", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39192", url: "https://www.suse.com/security/cve/CVE-2023-39192", }, { category: "external", summary: "SUSE Bug 1215858 for CVE-2023-39192", url: "https://bugzilla.suse.com/1215858", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39192", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T10:52:40Z", details: "moderate", }, ], title: "CVE-2023-39192", }, { cve: "CVE-2023-39193", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39193", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39193", url: "https://www.suse.com/security/cve/CVE-2023-39193", }, { category: "external", summary: "SUSE Bug 1215860 for CVE-2023-39193", url: "https://bugzilla.suse.com/1215860", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39193", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L", version: "3.1", }, products: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T10:52:40Z", details: "moderate", }, ], title: "CVE-2023-39193", }, { cve: "CVE-2023-39194", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39194", }, ], notes: [ { category: "general", text: "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39194", url: "https://www.suse.com/security/cve/CVE-2023-39194", }, { category: "external", summary: "SUSE Bug 1215861 for CVE-2023-39194", url: "https://bugzilla.suse.com/1215861", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.2, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T10:52:40Z", details: "low", }, ], title: "CVE-2023-39194", }, { cve: "CVE-2023-4155", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4155", }, ], notes: [ { category: "general", text: "A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4155", url: "https://www.suse.com/security/cve/CVE-2023-4155", }, { category: "external", summary: "SUSE Bug 1214022 for CVE-2023-4155", url: "https://bugzilla.suse.com/1214022", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T10:52:40Z", details: "moderate", }, ], title: "CVE-2023-4155", }, { cve: "CVE-2023-42753", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-42753", }, ], notes: [ { category: "general", text: "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h->nets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-42753", url: "https://www.suse.com/security/cve/CVE-2023-42753", }, { category: "external", summary: "SUSE Bug 1215150 for CVE-2023-42753", url: "https://bugzilla.suse.com/1215150", }, { category: "external", summary: "SUSE Bug 1218613 for CVE-2023-42753", url: "https://bugzilla.suse.com/1218613", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T10:52:40Z", details: "moderate", }, ], title: "CVE-2023-42753", }, { cve: "CVE-2023-42754", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-42754", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-42754", url: "https://www.suse.com/security/cve/CVE-2023-42754", }, { category: "external", summary: "SUSE Bug 1215467 for CVE-2023-42754", url: "https://bugzilla.suse.com/1215467", }, { category: "external", summary: "SUSE Bug 1222212 for CVE-2023-42754", url: "https://bugzilla.suse.com/1222212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T10:52:40Z", details: "moderate", }, ], title: "CVE-2023-42754", }, { cve: "CVE-2023-4389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4389", }, ], notes: [ { category: "general", text: "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4389", url: "https://www.suse.com/security/cve/CVE-2023-4389", }, { category: "external", summary: "SUSE Bug 1214351 for CVE-2023-4389", url: "https://bugzilla.suse.com/1214351", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T10:52:40Z", details: "moderate", }, ], title: "CVE-2023-4389", }, { cve: "CVE-2023-4563", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4563", }, ], notes: [ { category: "general", text: "** REJECT ** This was assigned as a duplicate of CVE-2023-4244.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4563", url: "https://www.suse.com/security/cve/CVE-2023-4563", }, { category: "external", summary: "SUSE Bug 1214727 for CVE-2023-4563", url: "https://bugzilla.suse.com/1214727", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 0, baseSeverity: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T10:52:40Z", details: "low", }, ], title: "CVE-2023-4563", }, { cve: "CVE-2023-4622", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4622", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer's recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4622", url: "https://www.suse.com/security/cve/CVE-2023-4622", }, { category: "external", summary: "SUSE Bug 1215117 for CVE-2023-4622", url: "https://bugzilla.suse.com/1215117", }, { category: "external", summary: "SUSE Bug 1215442 for CVE-2023-4622", url: "https://bugzilla.suse.com/1215442", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-4622", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1219699 for CVE-2023-4622", url: "https://bugzilla.suse.com/1219699", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T10:52:40Z", details: "important", }, ], title: "CVE-2023-4622", }, { cve: "CVE-2023-4623", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4623", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4623", url: "https://www.suse.com/security/cve/CVE-2023-4623", }, { category: "external", summary: "SUSE Bug 1215115 for CVE-2023-4623", url: "https://bugzilla.suse.com/1215115", }, { category: "external", summary: "SUSE Bug 1215440 for CVE-2023-4623", url: "https://bugzilla.suse.com/1215440", }, { category: "external", summary: "SUSE Bug 1217444 for CVE-2023-4623", url: "https://bugzilla.suse.com/1217444", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-4623", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1219698 for CVE-2023-4623", url: "https://bugzilla.suse.com/1219698", }, { category: "external", summary: "SUSE Bug 1221578 for CVE-2023-4623", url: "https://bugzilla.suse.com/1221578", }, { category: "external", summary: "SUSE Bug 1221598 for CVE-2023-4623", url: "https://bugzilla.suse.com/1221598", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T10:52:40Z", details: "important", }, ], title: "CVE-2023-4623", }, { cve: "CVE-2023-4881", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4881", }, ], notes: [ { category: "general", text: "** REJECT ** CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4881", url: "https://www.suse.com/security/cve/CVE-2023-4881", }, { category: "external", summary: "SUSE Bug 1215221 for CVE-2023-4881", url: "https://bugzilla.suse.com/1215221", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", version: "3.1", }, products: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T10:52:40Z", details: "moderate", }, ], title: "CVE-2023-4881", }, { cve: "CVE-2023-4921", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4921", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4921", url: "https://www.suse.com/security/cve/CVE-2023-4921", }, { category: "external", summary: "SUSE Bug 1215275 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215275", }, { category: "external", summary: "SUSE Bug 1215300 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215300", }, { category: "external", summary: "SUSE Bug 1217444 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217444", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1220906 for CVE-2023-4921", url: "https://bugzilla.suse.com/1220906", }, { category: "external", summary: "SUSE Bug 1223091 for CVE-2023-4921", url: "https://bugzilla.suse.com/1223091", }, { category: "external", summary: "SUSE Bug 1224418 for CVE-2023-4921", url: "https://bugzilla.suse.com/1224418", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T10:52:40Z", details: "important", }, ], title: "CVE-2023-4921", }, { cve: "CVE-2023-5345", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-5345", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx->password was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-5345", url: "https://www.suse.com/security/cve/CVE-2023-5345", }, { category: "external", summary: "SUSE Bug 1215899 for CVE-2023-5345", url: "https://bugzilla.suse.com/1215899", }, { category: "external", summary: "SUSE Bug 1215971 for CVE-2023-5345", url: "https://bugzilla.suse.com/1215971", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T10:52:40Z", details: "moderate", }, ], title: "CVE-2023-5345", }, ], }
suse-su-2023:3988-1
Vulnerability from csaf_suse
Published
2023-10-05 12:35
Modified
2023-10-05 12:35
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-38457: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203330).
- CVE-2022-40133: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203329).
- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995 CVE-2023-1192).
- CVE-2023-1859: Fixed a use-after-free flaw in xen_9pfs_front_removet that could lead to system crash and kernel information leak (bsc#1210169).
- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).
- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).
- CVE-2023-2177: Fixed null pointer dereference issue in the sctp network protocol that could lead to system crash or DoS (bsc#1210643).
- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).
- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).
- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).
- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).
- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).
- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).
- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).
- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).
- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).
- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).
- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).
- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).
- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).
- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).
- CVE-2023-4563: Fixed use-after-free in nft_verdict_dump due to a race between set GC and transaction (bsc#1214727).
- CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).
- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).
The following non-security bugs were fixed:
- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305).
- ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily (git-fixes).
- ACPI: processor: perflib: Use the 'no limit' frequency QoS (git-fixes).
- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes).
- ALSA: ac97: Fix possible error value of *rac97 (git-fixes).
- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).
- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes).
- ALSA: hda/realtek - Remodified 3k pull low procedure (git-fixes).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (git-fixes).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (git-fixes).
- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes).
- ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes).
- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes).
- ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (git-fixes).
- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes).
- ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (git-fixes).
- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (git-fixes).
- ARM: dts: imx6sll: fixup of operating points (git-fixes).
- ARM: pxa: remove use of symbol_get() (git-fixes).
- ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).
- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (git-fixes).
- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (git-fixes).
- ASoC: lower 'no backend DAIs enabled for ... Port' log severity (git-fixes).
- ASoC: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).
- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes).
- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes).
- ASoC: tegra: Fix SFC conversion for few rates (git-fixes).
- Bluetooth: Fix potential use-after-free when clear keys (git-fixes).
- Bluetooth: L2CAP: Fix use-after-free (git-fixes).
- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (git-fixes).
- Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes).
- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).
- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (git-fixes).
- Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes).
- Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).
- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b
- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123
- Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes).
- Documentation: devices.txt: Remove ttyIOC* (git-fixes).
- Documentation: devices.txt: Remove ttySIOC* (git-fixes).
- Drivers: hv: Do not remap addresses that are above shared_gpa_boundary (bsc#1206453).
- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453).
- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453).
- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453).
- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453).
- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453).
- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453).
- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453).
- Drop amdgpu patch causing spamming (bsc#1215523)
- Drop cfg80211 lock fix patches that caused a regression (bsc#1213757)
- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428)
- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759)
- HID: add quirk for 03f0:464a HP Elite Presenter Mouse (git-fixes).
- HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).
- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (git-fixes).
- HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes).
- HID: wacom: remove the battery when the EKR is off (git-fixes).
- HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes).
- IB/hfi1: Fix possible panic during hotplug remove (git-fixes)
- IB/uverbs: Fix an potential error pointer dereference (git-fixes)
- Input: exc3000 - properly stop timer on shutdown (git-fixes).
- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).
- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).
- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).
- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370).
- Kbuild: add -Wno-shift-negative-value where -Wextra is used (bsc#1214756).
- Kbuild: move to -std=gnu11 (bsc#1214756).
- PCI/ASPM: Avoid link retraining race (git-fixes).
- PCI/ASPM: Factor out pcie_wait_for_retrain() (git-fixes).
- PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (git-fixes).
- PCI: Free released resource after coalescing (git-fixes).
- PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes).
- PCI: acpiphp: Reassign resources on bridge if necessary (git-fixes).
- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).
- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453).
- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453).
- PCI: meson: Remove cast between incompatible function type (git-fixes).
- PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes).
- PCI: microchip: Remove cast between incompatible function type (git-fixes).
- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes).
- PCI: rockchip: Remove writes to unused registers (git-fixes).
- PCI: s390: Fix use-after-free of PCI resources with per-function hotplug (git-fixes).
- PCI: tegra194: Fix possible array out of bounds access (git-fixes).
- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes).
- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes)
- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes)
- RDMA/efa: Fix wrong resources deallocation order (git-fixes)
- RDMA/hns: Fix CQ and QP cache affinity (git-fixes)
- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes)
- RDMA/hns: Fix port active speed (git-fixes)
- RDMA/irdma: Prevent zero-length STAG registration (git-fixes)
- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes)
- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes)
- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes)
- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes)
- RDMA/siw: Correct wrong debug message (git-fixes)
- RDMA/umem: Set iova in ODP flow (git-fixes)
- README.BRANCH: Add Miroslav Franc as a SLE15-SP4 co-maintainer.
- Revert 'IB/isert: Fix incorrect release of isert connection' (git-fixes)
- Revert 'PCI: Mark NVIDIA T4 GPUs to avoid bus reset' (git-fixes).
- Revert 'scsi: qla2xxx: Fix buffer overrun' (bsc#1214928).
- Revert 'tracing: Add '(fault)' name injection to kernel probes' (git-fixes).
- Update patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- amba: bus: fix refcount leak (git-fixes).
- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (bsc#1206453).
- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).
- arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (git-fixes).
- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).
- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (git-fixes).
- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).
- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).
- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).
- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).
- audit: fix possible soft lockup in __audit_inode_child() (git-fixes).
- backlight/bd6107: Compare against struct fb_info.device (git-fixes).
- backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes).
- backlight/lv5207lp: Compare against struct fb_info.device (git-fixes).
- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).
- batman-adv: Do not get eth header before batadv_check_management_packet (git-fixes).
- batman-adv: Do not increase MTU when set by user (git-fixes).
- batman-adv: Fix TT global entry leak when client roamed back (git-fixes).
- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes).
- batman-adv: Hold rtnl lock during MTU update via netlink (git-fixes).
- batman-adv: Trigger events for auto adjusted MTU (git-fixes).
- bnx2x: fix page fault following EEH recovery (bsc#1214299).
- bpf: Clear the probe_addr for uprobe (git-fixes).
- bpf: Disable preemption in bpf_event_output (git-fixes).
- bpftool: Print newline before '}' for struct with padding only fields (bsc#1211220 jsc#PED-3924).
- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).
- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes).
- bus: ti-sysc: Fix build warning for 64-bit build (git-fixes).
- bus: ti-sysc: Fix cast to enum warning (git-fixes).
- bus: ti-sysc: Flush posted write on enable before reset (git-fixes).
- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes).
- ceph: defer stopping mdsc delayed_work (bsc#1214392).
- ceph: do not check for quotas on MDS stray dirs (bsc#1214238).
- ceph: never send metrics if disable_send_metrics is set (bsc#1214180).
- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.
- cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).
- cifs: allow dumping keys for directories too (bsc#1193629).
- cifs: fix mid leak during reconnection after timeout threshold (git-fixes).
- cifs: if deferred close is disabled then close files immediately (git-fixes).
- cifs: is_network_name_deleted should return a bool (bsc#1193629).
- cifs: update internal module version number for cifs.ko (bsc#1193629).
- clk: Fix slab-out-of-bounds error in devm_clk_release() (git-fixes).
- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (git-fixes).
- clk: imx8mp: fix sai4 clock (git-fixes).
- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).
- clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes).
- clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).
- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).
- clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes).
- clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes).
- clk: sunxi-ng: Modify mismatched function name (git-fixes).
- clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).
- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453).
- clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).
- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453).
- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453).
- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453).
- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453).
- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453).
- cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes).
- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (bsc#1214659).
- cpufreq: intel_pstate: Enable HWP IO boost for all servers (bsc#1208949 jsc#PED-6003 jsc#PED-6004).
- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- cpufreq: intel_pstate: Read all MSRs on the target CPU (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- cpufreq: intel_pstate: hybrid: Rework HWP calibration (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- crypto: caam - fix unchecked return value error (git-fixes).
- crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes).
- define more Hyper-V related constants (bsc#1206453).
- dma-buf/sw_sync: Avoid recursive lock during fence signal (git-fixes).
- dma-buf/sync_file: Fix docs syntax (git-fixes).
- dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes).
- dmaengine: mcf-edma: Fix a potential un-allocated memory access (git-fixes).
- dmaengine: pl330: Return DMA_PAUSED when transaction is paused (git-fixes).
- dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes).
- docs/process/howto: Replace C89 with C11 (bsc#1214756).
- docs: kernel-parameters: Refer to the correct bitmap function (git-fixes).
- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).
- docs: printk-formats: Fix hex printing of signed values (git-fixes).
- driver core: test_async: fix an error code (git-fixes).
- drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes).
- drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).
- drm/amd/display: Add smu write msg id fail retry process (git-fixes).
- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (git-fixes).
- drm/amd/display: Disable phantom OTG after enable for plane disable (git-fixes).
- drm/amd/display: Do not set drr on pipe commit (git-fixes).
- drm/amd/display: Enable dcn314 DPP RCO (git-fixes).
- drm/amd/display: Ensure that planes are in the same order (git-fixes).
- drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register (git-fixes).
- drm/amd/display: Remove wait while locked (git-fixes).
- drm/amd/display: Retain phantom plane/stream if validation fails (git-fixes).
- drm/amd/display: Skip DPP DTO update if root clock is gated (git-fixes).
- drm/amd/display: Use update plane and stream routine for DCN32x (git-fixes).
- drm/amd/display: check TG is non-null before checking if enabled (git-fixes).
- drm/amd/display: check attr flag before set cursor degamma on DCN3+ (git-fixes).
- drm/amd/display: disable RCO for DCN314 (git-fixes).
- drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).
- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma (git-fixes).
- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).
- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set (git-fixes).
- drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes).
- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes).
- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).
- drm/amd/display: prevent potential division by zero errors (git-fixes).
- drm/amd/display: register edp_backlight_control() for DCN301 (git-fixes).
- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).
- drm/amd/display: trigger timing sync only if TG is running (git-fixes).
- drm/amd/pm/smu7: move variables to where they are used (git-fixes).
- drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (git-fixes).
- drm/amd/pm: expose swctf threshold setting for legacy powerplay (git-fixes).
- drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).
- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings (git-fixes).
- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings (git-fixes).
- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (git-fixes).
- drm/amd: Disable S/G for APUs when 64GB or more host memory (git-fixes).
- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).
- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (git-fixes).
- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes).
- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes).
- drm/amdgpu: Remove unnecessary domain argument (git-fixes).
- drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes).
- drm/amdgpu: add S/G display parameter (git-fixes).
- drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 (git-fixes).
- drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).
- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (git-fixes).
- drm/amdgpu: fix memory leak in mes self test (git-fixes).
- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes).
- drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).
- drm/amdgpu: keep irq count in amdgpu_irq_disable_all (git-fixes).
- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (git-fixes).
- drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes).
- drm/ast: Fix DRAM init on AST2200 (git-fixes).
- drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes).
- drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes).
- drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes).
- drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes).
- drm/bridge: fix -Wunused-const-variable= warning (git-fixes).
- drm/bridge: tc358764: Fix debug print parameter order (git-fixes).
- drm/etnaviv: fix dumping of active MMU context (git-fixes).
- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (git-fixes).
- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).
- drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn() (git-fixes).
- drm/i915/gvt: Verify pfn is 'valid' before dereferencing 'struct page' (git-fixes).
- drm/i915/sdvo: fix panel_type initialization (git-fixes).
- drm/i915: Fix premature release of request's reusable memory (git-fixes).
- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).
- drm/mediatek: Fix dereference before null check (git-fixes).
- drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes).
- drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes).
- drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes).
- drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes).
- drm/msm/mdp5: Do not leak some plane state (git-fixes).
- drm/msm: Update dev core dump to not print backwards (git-fixes).
- drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes).
- drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (git-fixes).
- drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073).
- drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).
- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (git-fixes).
- drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes).
- drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (git-fixes).
- drm/qxl: fix UAF on handle creation (git-fixes).
- drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes).
- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes).
- drm/rockchip: Do not spam logs in atomic check (git-fixes).
- drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (git-fixes).
- drm/stm: ltdc: fix late dereference check (git-fixes).
- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes).
- drm/ttm: check null pointer before accessing when swapping (git-fixes).
- drm/ttm: never consider pinned BOs for eviction&swap (git-fixes).
- drm/vmwgfx: Fix shader stage validation (git-fixes).
- drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes).
- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).
- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes).
- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes).
- dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).
- dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).
- dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).
- e1000: Fix typos in comments (jsc#PED-5738).
- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738).
- e1000: switch to napi_build_skb() (jsc#PED-5738).
- e1000: switch to napi_consume_skb() (jsc#PED-5738).
- exfat: fix unexpected EOF while reading dir (bsc#1214000).
- exfat: release s_lock before calling dir_emit() (bsc#1214000).
- exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).
- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes).
- fbdev: Fix sys_imageblit() for arbitrary image widths (git-fixes).
- fbdev: Improve performance of sys_imageblit() (git-fixes).
- fbdev: Update fbdev source file paths (git-fixes).
- fbdev: fix potential OOB read in fast_imageblit() (git-fixes).
- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).
- file: reinstate f_pos locking optimization for regular files (bsc#1213759).
- firmware: arm_scmi: Drop OF node reference in the transport channel setup (git-fixes).
- firmware: cs_dsp: Fix new control name check (git-fixes).
- firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes).
- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes).
- fprobe: Release rethook after the ftrace_ops is unregistered (git-fixes).
- fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (git-fixes).
- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes).
- fs: do not update freeing inode i_io_list (bsc#1214813).
- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).
- fsi: aspeed: Reset master errors after CFAM reset (git-fixes).
- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes).
- ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).
- gpio: mvebu: Make use of devm_pwmchip_add (git-fixes).
- gpio: mvebu: fix irq domain leak (git-fixes).
- gpio: tps68470: Make tps68470_gpio_output() always set the initial value (git-fixes).
- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453).
- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (git-fixes).
- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes).
- hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes).
- hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).
- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).
- i2c: Delete error messages for failed memory allocations (git-fixes).
- i2c: Improve size determinations (git-fixes).
- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).
- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (git-fixes).
- i2c: designware: Correct length byte validation logic (git-fixes).
- i2c: designware: Handle invalid SMBus block data response length value (git-fixes).
- i2c: hisi: Only handle the interrupt of the driver's transfer (git-fixes).
- i2c: nomadik: Remove a useless call in the remove function (git-fixes).
- i2c: nomadik: Remove unnecessary goto label (git-fixes).
- i2c: nomadik: Use devm_clk_get_enabled() (git-fixes).
- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).
- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).
- iavf: fix potential races for FDIR filters (git-fixes).
- ice: Fix RDMA VSI removal during queue rebuild (git-fixes).
- ice: Fix crash by keep old cfg when update TCs more than queues (git-fixes).
- ice: Fix max_rate check while configuring TX rate limits (git-fixes).
- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes).
- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).
- iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (git-fixes).
- iio: adc: stx104: Implement and utilize register structures (git-fixes).
- iio: adc: stx104: Utilize iomap interface (git-fixes).
- iio: cros_ec: Fix the allocation size for cros_ec_command (git-fixes).
- intel/e1000:fix repeated words in comments (jsc#PED-5738).
- intel: remove unused macros (jsc#PED-5738).
- iommu/amd/io-pgtable: Implement map_pages io_pgtable_ops callback (bsc#1212423).
- iommu/amd/io-pgtable: Implement unmap_pages io_pgtable_ops callback (bsc#1212423).
- iommu/amd: Add PCI segment support for ivrs_ commands (git-fixes).
- iommu/amd: Add map/unmap_pages() iommu_domain_ops callback support (bsc#1212423).
- iommu/amd: Do not identity map v2 capable device when snp is enabled (git-fixes).
- iommu/amd: Fix compile warning in init code (git-fixes).
- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).
- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes).
- iommu/amd: Fix pci device refcount leak in ppr_notifier() (git-fixes).
- iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).
- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to identity (git-fixes).
- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).
- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).
- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).
- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes).
- iommu/dma: Fix incorrect error return on iommu deferred attach (git-fixes).
- iommu/dma: Fix iova map result check bug (git-fixes).
- iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).
- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() (git-fixes).
- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit (git-fixes).
- iommu/iova: Fix module config properly (git-fixes).
- iommu/mediatek: Add error path for loop of mm_dts_parse (git-fixes).
- iommu/mediatek: Add platform_device_put for recovering the device refcnt (git-fixes).
- iommu/mediatek: Check return value after calling platform_get_resource() (git-fixes).
- iommu/mediatek: Set dma_mask for PGTABLE_PA_35_EN (git-fixes).
- iommu/mediatek: Use component_match_add (git-fixes).
- iommu/mediatek: Validate number of phandles associated with 'mediatek,larbs' (git-fixes).
- iommu/omap: Fix buffer overflow in debugfs (git-fixes).
- iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).
- iommu/s390: Fix duplicate domain attachments (git-fixes).
- iommu/sun50i: Consider all fault sources for reset (git-fixes).
- iommu/sun50i: Fix R/W permission check (git-fixes).
- iommu/sun50i: Fix flush size (git-fixes).
- iommu/sun50i: Fix reset release (git-fixes).
- iommu/sun50i: Implement .iotlb_sync_map (git-fixes).
- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes).
- iommu/vt-d: Add RPLS to quirk list to skip TE disabling (git-fixes).
- iommu/vt-d: Check correct capability for sagaw determination (git-fixes).
- iommu/vt-d: Clean up si_domain in the init_dmars() error path (git-fixes).
- iommu/vt-d: Correctly calculate sagaw value of IOMMU (git-fixes).
- iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() (git-fixes).
- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() (git-fixes).
- iommu/vt-d: Fix kdump kernels boot failure with scalable mode (git-fixes).
- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries (git-fixes).
- iommu/vt-d: Set SRE bit only when hardware has SRS cap (git-fixes).
- ipmi:ssif: Add check for kstrdup (git-fixes).
- ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes).
- ipmi_si: fix a memleak in try_smi_init() (git-fixes).
- jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).
- kabi/severities: Ignore newly added SRSO mitigation functions
- kabi/severities: ignore mlx4 internal symbols
- kabi: Allow extra bugsints (bsc#1213927).
- kabi: hide changes in enum ipl_type and struct sclp_info (jsc#PED-2023 jsc#PED-2025).
- kconfig: fix possible buffer overflow (git-fixes).
- kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.
- kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12.
- kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes).
- kunit: make kunit_test_timeout compatible with comment (git-fixes).
- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes).
- leds: multicolor: Use rounded division when calculating color components (git-fixes).
- leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes).
- leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes).
- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes).
- lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes).
- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).
- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 jsc#PED-3924).
- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 jsc#PED-3924).
- libbpf: Fix single-line struct definition output in btf_dump (bsc#1211220 jsc#PED-3924).
- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).
- md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916).
- md/raid0: Fix performance regression for large sequential writes (bsc#1213916).
- media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).
- media: cx24120: Add retval check for cx24120_message_send() (git-fixes).
- media: dib7000p: Fix potential division by zero (git-fixes).
- media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes).
- media: go7007: Remove redundant if statement (git-fixes).
- media: i2c: ccs: Check rules is non-NULL (git-fixes).
- media: i2c: rdacm21: Fix uninitialized value (git-fixes).
- media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).
- media: ov2680: Add ov2680_fill_format() helper function (git-fixes).
- media: ov2680: Do not take the lock for try_fmt calls (git-fixes).
- media: ov2680: Fix ov2680_bayer_order() (git-fixes).
- media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes).
- media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes).
- media: ov2680: Fix vflip / hflip set functions (git-fixes).
- media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes).
- media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes).
- media: rkvdec: increase max supported height for H.264 (git-fixes).
- media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).
- media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).
- media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes).
- media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes).
- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes).
- mkspec: Allow unsupported KMPs (bsc#1214386)
- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).
- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).
- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).
- mlx4: Delete custom device management logic (bsc#1187236).
- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).
- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).
- mlx4: Move the bond work to the core driver (bsc#1187236).
- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).
- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).
- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).
- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236).
- mlxsw: pci: Add shutdown method in PCI driver (git-fixes).
- mmc: block: Fix in_flight[issue_type] value error (git-fixes).
- mmc: moxart: read scr register without changing byte order (git-fixes).
- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).
- module: avoid allocation if module is already present and ready (bsc#1213921).
- module: extract patient module check into helper (bsc#1213921).
- module: move check_modinfo() early to early_mod_check() (bsc#1213921).
- module: move early sanity checks into a helper (bsc#1213921).
- mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes).
- mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes).
- mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes).
- mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes).
- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (git-fixes).
- mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).
- mtd: rawnand: omap_elm: Fix incorrect type in assignment (git-fixes).
- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (git-fixes).
- mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).
- mtd: spi-nor: Check bus width while setting QE bit (git-fixes).
- mtd: spinand: toshiba: Fix ecc_get_status (git-fixes).
- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes).
- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).
- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).
- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes).
- net: mana: Fix MANA VF unload when hardware is unresponsive (git-fixes).
- net: phy: at803x: remove set/get wol callbacks for AR8032 (git-fixes).
- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).
- net: phy: fix IRQ-based wake-on-lan over hibernate / power off (git-fixes).
- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).
- net: stmmac: tegra: Properly allocate clock bulk data (bsc#1213733)
- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (git-fixes).
- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (git-fixes).
- netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).
- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946 bsc#1214404).
- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946).
- netfs: fix parameter of cleanup() (bsc#1214743).
- nfsd: Remove incorrect check in nfsd4_validate_stateid (git-fixes).
- nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes).
- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).
- ntb: Clean up tx tail index on link down (git-fixes).
- ntb: Drop packets when qp link is down (git-fixes).
- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).
- nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1208902).
- nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1208902).
- objtool/x86: Fix SRSO mess (git-fixes).
- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes).
- objtool: Union instruction::{call_dest,jump_table} (git-fixes).
- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.
- pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (git-fixes).
- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).
- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).
- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).
- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).
- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).
- phy: qcom-snps: Use dev_err_probe() to simplify code (git-fixes).
- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).
- pinctrl: amd: Mask wake bits on probe again (git-fixes).
- pinctrl: amd: Revert 'pinctrl: amd: disable and mask interrupts on probe' (git-fixes).
- pinctrl: cherryview: fix address_space_handler() argument (git-fixes).
- pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).
- pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).
- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).
- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).
- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).
- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).
- platform/x86: dell-sysman: Fix reference leak (git-fixes).
- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106).
- powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case (bsc#1212091 ltc#199106).
- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).
- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV device (bsc#1212091 ltc#199106).
- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106).
- powerpc/iommu: do not set failed sg dma_address to DMA_MAPPING_ERROR (bsc#1212091 ltc#199106).
- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).
- powerpc/kernel/iommu: Add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).
- powerpc/kexec: Fix build failure from uninitialised variable (bsc#1212091 ltc#199106).
- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 git-fixes).
- powerpc/pseries/ddw: Do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).
- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add of_node_put() before break (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Check if the default window in use before removing it (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is present (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Find existing DDW with given property name (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Make use of DDW for indirect mapping (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Rename 'direct window' to 'dma window' (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Replace hard-coded page shift (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 ltc#199106).
- powerpc/pseries: Add __init attribute to eligible functions (bsc#1212091 ltc#199106).
- powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- powerpc/rtas: block error injection when locked down (bsc#1023051).
- powerpc/rtas: enture rtas_call is called with MMU enabled (bsc#1023051).
- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).
- powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).
- powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1188885 ltc#193722 git-fixes).
- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).
- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files.
- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).
- powerpc: fix typos in comments (bsc#1212091 ltc#199106).
- pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).
- pstore/ram: Check start of empty przs during init (git-fixes).
- pwm: Add a stub for devm_pwmchip_add() (git-fixes).
- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).
- pwm: meson: Simplify duplicated per-channel tracking (git-fixes).
- pwm: meson: fix handling of period/duty if greater than UINT_MAX (git-fixes).
- qed: Fix scheduling in a tasklet while getting stats (git-fixes).
- regmap: rbtree: Use alloc_flags for memory allocations (git-fixes).
- ring-buffer: Do not swap cpu_buffer during resize process (git-fixes).
- ring-buffer: Fix deadloop issue on reading trace_pipe (git-fixes).
- ring-buffer: Fix wrong stat of cpu_buffer->read (git-fixes).
- rpm/mkspec-dtb: support for nested subdirs.
- rpmsg: glink: Add check for kstrdup (git-fixes).
- rt: Add helper script to refresh RT configs based on the parent (SLE Realtime Extension).
- s390/dasd: fix command reject error on ESE devices (LTC#203630 bsc#1215123 git-fixes).
- s390/dasd: fix hanging device after request requeue (git-fixes LTC#203629 bsc#1215124).
- s390/ipl: add DEFINE_GENERIC_LOADPARM() (jsc#PED-2023).
- s390/ipl: add eckd dump support (jsc#PED-2025).
- s390/ipl: add eckd support (jsc#PED-2023).
- s390/ipl: add loadparm parameter to eckd ipl/reipl data (jsc#PED-2023).
- s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (bsc#1214976).
- s390/ipl: use octal values instead of S_* macros (jsc#PED-2023).
- s390/purgatory: disable branch profiling (git-fixes bsc#1214372).
- s390/qeth: Do not call dev_close/dev_open (DOWN/UP) (bsc#1214873 git-fixes).
- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).
- s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1213949).
- sched/fair: Fix inaccurate tally of ttwu_move_affine (git fixes).
- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes).
- sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1209799).
- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).
- scsi: 53c700: Check that command slot is not NULL (git-fixes).
- scsi: RDMA/srp: Fix residual handling (git-fixes)
- scsi: bsg: Increase number of devices (bsc#1210048).
- scsi: core: Do not wait for quiesce in scsi_device_block() (bsc#1209284).
- scsi: core: Do not wait for quiesce in scsi_stop_queue() (bsc#1209284).
- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).
- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).
- scsi: core: Improve warning message in scsi_device_block() (bsc#1209284).
- scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284).
- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).
- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).
- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).
- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).
- scsi: qedf: Fix NULL dereference in error handling (git-fixes).
- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).
- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).
- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).
- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).
- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).
- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).
- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).
- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).
- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).
- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).
- scsi: qla2xxx: Remove unused declarations (bsc#1214928).
- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).
- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).
- scsi: scsi_debug: Remove dead code (git-fixes).
- scsi: sg: Increase number of devices (bsc#1210048).
- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).
- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).
- scsi: storvsc: Always set no_report_opcodes (git-fixes).
- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (git-fixes).
- scsi: storvsc: Handle SRB status value 0x30 (git-fixes).
- scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (git-fixes).
- scsi: zfcp: Defer fc_rport blocking until after ADISC response (git-fixes bsc#1214371).
- selftests/bpf: Test btf dump for struct with padding only fields (bsc#1211220 jsc#PED-3924).
- selftests/futex: Order calls to futex_lock_pi (git-fixes).
- selftests/harness: Actually report SKIP for signal tests (git-fixes).
- selftests/resctrl: Close perf value read fd on errors (git-fixes).
- selftests/resctrl: Do not leak buffer in fill_cache() (git-fixes).
- selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes).
- selftests/rseq: check if libc rseq support is registered (git-fixes).
- selftests: forwarding: Add a helper to skip test when using veth pairs (git-fixes).
- selftests: forwarding: Skip test when no interfaces are specified (git-fixes).
- selftests: forwarding: Switch off timeout (git-fixes).
- selftests: forwarding: ethtool: Skip when using veth pairs (git-fixes).
- selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (git-fixes).
- selftests: forwarding: tc_actions: Use ncat instead of nc (git-fixes).
- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).
- selftests: forwarding: tc_flower: Relax success criterion (git-fixes).
- selftests: mirror_gre_changes: Tighten up the TTL test match (git-fixes).
- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).
- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).
- serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes).
- serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes).
- serial: sprd: Fix DMA buffer leak issue (git-fixes).
- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).
- sfc: fix crash when reading stats while NIC is resetting (git-fixes).
- smb3: Do not send lease break acknowledgment if all file handles have been closed (git-fixes).
- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1193629).
- smb: client: Fix -Wstringop-overflow issues (bsc#1193629).
- smb: client: fix dfs link mount against w2k8 (bsc#1212142).
- smb: client: fix null auth (git-fixes).
- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes).
- soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).
- soundwire: fix enumeration completion (git-fixes).
- spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).
- supported.conf: fix typos for -!optional markers
- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453).
- target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).
- target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).
- target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).
- target_core_rbd: remove snapshot existence validation code (bsc#1212857).
- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).
- thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).
- timers: Add shutdown mechanism to the internal functions (bsc#1213970).
- timers: Provide timer_shutdown[_sync]() (bsc#1213970).
- timers: Rename del_timer() to timer_delete() (bsc#1213970).
- timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).
- timers: Replace BUG_ON()s (bsc#1213970).
- timers: Silently ignore timers with a NULL function (bsc#1213970).
- timers: Split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).
- timers: Update kernel-doc for various functions (bsc#1213970).
- timers: Use del_timer_sync() even on UP (bsc#1213970).
- tracing/histograms: Add histograms to hist_vars if they have referenced variables (git-fixes).
- tracing/histograms: Return an error if we fail to add histogram to hist_vars list (git-fixes).
- tracing/probes: Fix not to count error code to total length (git-fixes).
- tracing/probes: Fix to avoid double count of the string length on the array (git-fixes).
- tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).
- tracing/probes: Fix to update dynamic data counter if fetcharg uses it (git-fixes).
- tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (git-fixes).
- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).
- tracing: Fix memory leak of iter->temp when reading trace_pipe (git-fixes).
- tracing: Fix null pointer dereference in tracing_err_log_open() (git-fixes).
- tracing: Fix race issue between cpu buffer write and swap (git-fixes).
- tracing: Fix warning in trace_buffered_event_disable() (git-fixes).
- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).
- tracing: Remove unnecessary copying of tr->current_trace (git-fixes).
- tty: fix hang on tty device with no_room set (git-fixes).
- tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (git-fixes).
- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes).
- tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (git-fixes).
- tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).
- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A (git-fixes).
- ubifs: Fix memleak when insert_old_idx() failed (git-fixes).
- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).
- usb-storage: alauda: Fix uninit-value in alauda_check_media() (git-fixes).
- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (git-fixes).
- usb: chipidea: imx: do not request QoS for imx8ulp (git-fixes).
- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).
- usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (git-fixes).
- usb: dwc3: Fix typos in gadget.c (git-fixes).
- usb: dwc3: Properly handle processing of pending events (git-fixes).
- usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).
- usb: gadget: Fix the memory leak in raw_gadget driver (git-fixes).
- usb: gadget: f_mass_storage: Fix unused variable warning (git-fixes).
- usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (git-fixes).
- usb: ohci-at91: Fix the unhandle interrupt when resume (git-fixes).
- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).
- usb: quirks: add quirk for Focusrite Scarlett (git-fixes).
- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).
- usb: serial: option: add Quectel EC200A module support (git-fixes).
- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).
- usb: serial: option: support Quectel EM060K_128 (git-fixes).
- usb: serial: simple: add Kaufmann RKS+CAN VCP (git-fixes).
- usb: serial: simple: sort driver entries (git-fixes).
- usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (git-fixes).
- usb: typec: tcpci: clear the fault status bit (git-fixes).
- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).
- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes).
- usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).
- usb: zaurus: Add ID for A-300/B-500/C-700 (git-fixes).
- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).
- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (git-fixes).
- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes).
- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes).
- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).
- wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes).
- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes).
- wifi: cfg80211: Fix return value in scan logic (git-fixes).
- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (git-fixes).
- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (git-fixes).
- wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).
- wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).
- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes).
- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes).
- wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes).
- wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes).
- wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes).
- wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes).
- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).
- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes).
- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).
- wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).
- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).
- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes).
- x86/alternative: Fix race in try_get_desc() (git-fixes).
- x86/alternative: Make custom return thunk unconditional (git-fixes).
- x86/boot/e820: Fix typo in e820.c comment (git-fixes).
- x86/bugs: Reset speculation control settings on init (git-fixes).
- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).
- x86/cpu: Add Lunar Lake M (git-fixes).
- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).
- x86/cpu: Clean up SRSO return thunk mess (git-fixes).
- x86/cpu: Cleanup the untrain mess (git-fixes).
- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).
- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).
- x86/cpu: Rename original retbleed methods (git-fixes).
- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes).
- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).
- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).
- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453).
- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (bsc#1206453).
- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453).
- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453).
- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (bsc#1206453).
- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453).
- x86/hyperv: Reorder code to facilitate future work (bsc#1206453).
- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453).
- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).
- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).
- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453).
- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).
- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes).
- x86/mce: Retrieve poison range from hardware (git-fixes).
- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).
- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).
- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).
- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453).
- x86/purgatory: remove PGO flags (git-fixes).
- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).
- x86/resctl: fix scheduler confusion with 'current' (git-fixes).
- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).
- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).
- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).
- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).
- x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).
- x86/rtc: Remove __init for runtime functions (git-fixes).
- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635).
- x86/sgx: Reduce delay and interference of enclave release (git-fixes).
- x86/speculation: Add cpu_show_gds() prototype (git-fixes).
- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).
- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).
- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).
- x86/srso: Explain the untraining sequences a bit more (git-fixes).
- x86/srso: Fix build breakage with the LLVM linker (git-fixes).
- x86/srso: Fix return thunks in generated code (git-fixes).
- x86/static_call: Fix __static_call_fixup() (git-fixes).
- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453).
- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453).
- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453).
- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453).
- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453).
- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).
- xfs: fix sb write verify for lazysbcount (bsc#1214661).
Patchnames
SUSE-2023-3988,SUSE-SLE-Micro-5.5-2023-3988,SUSE-SLE-Module-Live-Patching-15-SP5-2023-3988,SUSE-SLE-Module-RT-15-SP5-2023-3988,openSUSE-SLE-15.5-2023-3988
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-38457: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203330).\n- CVE-2022-40133: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203329).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995 CVE-2023-1192).\n- CVE-2023-1859: Fixed a use-after-free flaw in xen_9pfs_front_removet that could lead to system crash and kernel information leak (bsc#1210169).\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-2177: Fixed null pointer dereference issue in the sctp network protocol that could lead to system crash or DoS (bsc#1210643).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).\n- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).\n- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n- CVE-2023-4563: Fixed use-after-free in nft_verdict_dump due to a race between set GC and transaction (bsc#1214727).\n- CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n\nThe following non-security bugs were fixed:\n\n- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305).\n- ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily (git-fixes).\n- ACPI: processor: perflib: Use the 'no limit' frequency QoS (git-fixes).\n- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes).\n- ALSA: ac97: Fix possible error value of *rac97 (git-fixes).\n- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).\n- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes).\n- ALSA: hda/realtek - Remodified 3k pull low procedure (git-fixes).\n- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (git-fixes).\n- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (git-fixes).\n- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes).\n- ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes).\n- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes).\n- ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (git-fixes).\n- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes).\n- ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (git-fixes).\n- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (git-fixes).\n- ARM: dts: imx6sll: fixup of operating points (git-fixes).\n- ARM: pxa: remove use of symbol_get() (git-fixes).\n- ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (git-fixes).\n- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (git-fixes).\n- ASoC: lower 'no backend DAIs enabled for ... Port' log severity (git-fixes).\n- ASoC: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).\n- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes).\n- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes).\n- ASoC: tegra: Fix SFC conversion for few rates (git-fixes).\n- Bluetooth: Fix potential use-after-free when clear keys (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (git-fixes).\n- Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).\n- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (git-fixes).\n- Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).\n- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b\n- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123\n- Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes).\n- Documentation: devices.txt: Remove ttyIOC* (git-fixes).\n- Documentation: devices.txt: Remove ttySIOC* (git-fixes).\n- Drivers: hv: Do not remap addresses that are above shared_gpa_boundary (bsc#1206453).\n- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453).\n- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453).\n- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453).\n- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453).\n- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453).\n- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453).\n- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453).\n- Drop amdgpu patch causing spamming (bsc#1215523)\n- Drop cfg80211 lock fix patches that caused a regression (bsc#1213757)\n- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428)\n- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759)\n- HID: add quirk for 03f0:464a HP Elite Presenter Mouse (git-fixes).\n- HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).\n- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (git-fixes).\n- HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes).\n- HID: wacom: remove the battery when the EKR is off (git-fixes).\n- HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes).\n- IB/hfi1: Fix possible panic during hotplug remove (git-fixes)\n- IB/uverbs: Fix an potential error pointer dereference (git-fixes)\n- Input: exc3000 - properly stop timer on shutdown (git-fixes).\n- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).\n- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).\n- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).\n- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370).\n- Kbuild: add -Wno-shift-negative-value where -Wextra is used (bsc#1214756).\n- Kbuild: move to -std=gnu11 (bsc#1214756).\n- PCI/ASPM: Avoid link retraining race (git-fixes).\n- PCI/ASPM: Factor out pcie_wait_for_retrain() (git-fixes).\n- PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (git-fixes).\n- PCI: Free released resource after coalescing (git-fixes).\n- PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes).\n- PCI: acpiphp: Reassign resources on bridge if necessary (git-fixes).\n- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).\n- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453).\n- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453).\n- PCI: meson: Remove cast between incompatible function type (git-fixes).\n- PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes).\n- PCI: microchip: Remove cast between incompatible function type (git-fixes).\n- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes).\n- PCI: rockchip: Remove writes to unused registers (git-fixes).\n- PCI: s390: Fix use-after-free of PCI resources with per-function hotplug (git-fixes).\n- PCI: tegra194: Fix possible array out of bounds access (git-fixes).\n- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes).\n- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes)\n- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes)\n- RDMA/efa: Fix wrong resources deallocation order (git-fixes)\n- RDMA/hns: Fix CQ and QP cache affinity (git-fixes)\n- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes)\n- RDMA/hns: Fix port active speed (git-fixes)\n- RDMA/irdma: Prevent zero-length STAG registration (git-fixes)\n- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes)\n- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes)\n- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes)\n- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes)\n- RDMA/siw: Correct wrong debug message (git-fixes)\n- RDMA/umem: Set iova in ODP flow (git-fixes)\n- README.BRANCH: Add Miroslav Franc as a SLE15-SP4 co-maintainer.\n- Revert 'IB/isert: Fix incorrect release of isert connection' (git-fixes)\n- Revert 'PCI: Mark NVIDIA T4 GPUs to avoid bus reset' (git-fixes).\n- Revert 'scsi: qla2xxx: Fix buffer overrun' (bsc#1214928).\n- Revert 'tracing: Add '(fault)' name injection to kernel probes' (git-fixes).\n- Update patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- amba: bus: fix refcount leak (git-fixes).\n- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (bsc#1206453).\n- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).\n- arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (git-fixes).\n- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).\n- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (git-fixes).\n- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).\n- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).\n- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).\n- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).\n- audit: fix possible soft lockup in __audit_inode_child() (git-fixes).\n- backlight/bd6107: Compare against struct fb_info.device (git-fixes).\n- backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes).\n- backlight/lv5207lp: Compare against struct fb_info.device (git-fixes).\n- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).\n- batman-adv: Do not get eth header before batadv_check_management_packet (git-fixes).\n- batman-adv: Do not increase MTU when set by user (git-fixes).\n- batman-adv: Fix TT global entry leak when client roamed back (git-fixes).\n- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes).\n- batman-adv: Hold rtnl lock during MTU update via netlink (git-fixes).\n- batman-adv: Trigger events for auto adjusted MTU (git-fixes).\n- bnx2x: fix page fault following EEH recovery (bsc#1214299).\n- bpf: Clear the probe_addr for uprobe (git-fixes).\n- bpf: Disable preemption in bpf_event_output (git-fixes).\n- bpftool: Print newline before '}' for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).\n- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes).\n- bus: ti-sysc: Fix build warning for 64-bit build (git-fixes).\n- bus: ti-sysc: Fix cast to enum warning (git-fixes).\n- bus: ti-sysc: Flush posted write on enable before reset (git-fixes).\n- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes).\n- ceph: defer stopping mdsc delayed_work (bsc#1214392).\n- ceph: do not check for quotas on MDS stray dirs (bsc#1214238).\n- ceph: never send metrics if disable_send_metrics is set (bsc#1214180).\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.\n- cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).\n- cifs: allow dumping keys for directories too (bsc#1193629).\n- cifs: fix mid leak during reconnection after timeout threshold (git-fixes).\n- cifs: if deferred close is disabled then close files immediately (git-fixes).\n- cifs: is_network_name_deleted should return a bool (bsc#1193629).\n- cifs: update internal module version number for cifs.ko (bsc#1193629).\n- clk: Fix slab-out-of-bounds error in devm_clk_release() (git-fixes).\n- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (git-fixes).\n- clk: imx8mp: fix sai4 clock (git-fixes).\n- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).\n- clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes).\n- clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).\n- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).\n- clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: sunxi-ng: Modify mismatched function name (git-fixes).\n- clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453).\n- clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453).\n- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453).\n- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453).\n- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453).\n- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453).\n- cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes).\n- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (bsc#1214659).\n- cpufreq: intel_pstate: Enable HWP IO boost for all servers (bsc#1208949 jsc#PED-6003 jsc#PED-6004).\n- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: Read all MSRs on the target CPU (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Rework HWP calibration (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- crypto: caam - fix unchecked return value error (git-fixes).\n- crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes).\n- define more Hyper-V related constants (bsc#1206453).\n- dma-buf/sw_sync: Avoid recursive lock during fence signal (git-fixes).\n- dma-buf/sync_file: Fix docs syntax (git-fixes).\n- dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes).\n- dmaengine: mcf-edma: Fix a potential un-allocated memory access (git-fixes).\n- dmaengine: pl330: Return DMA_PAUSED when transaction is paused (git-fixes).\n- dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes).\n- docs/process/howto: Replace C89 with C11 (bsc#1214756).\n- docs: kernel-parameters: Refer to the correct bitmap function (git-fixes).\n- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).\n- docs: printk-formats: Fix hex printing of signed values (git-fixes).\n- driver core: test_async: fix an error code (git-fixes).\n- drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes).\n- drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).\n- drm/amd/display: Add smu write msg id fail retry process (git-fixes).\n- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (git-fixes).\n- drm/amd/display: Disable phantom OTG after enable for plane disable (git-fixes).\n- drm/amd/display: Do not set drr on pipe commit (git-fixes).\n- drm/amd/display: Enable dcn314 DPP RCO (git-fixes).\n- drm/amd/display: Ensure that planes are in the same order (git-fixes).\n- drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register (git-fixes).\n- drm/amd/display: Remove wait while locked (git-fixes).\n- drm/amd/display: Retain phantom plane/stream if validation fails (git-fixes).\n- drm/amd/display: Skip DPP DTO update if root clock is gated (git-fixes).\n- drm/amd/display: Use update plane and stream routine for DCN32x (git-fixes).\n- drm/amd/display: check TG is non-null before checking if enabled (git-fixes).\n- drm/amd/display: check attr flag before set cursor degamma on DCN3+ (git-fixes).\n- drm/amd/display: disable RCO for DCN314 (git-fixes).\n- drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).\n- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma (git-fixes).\n- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).\n- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set (git-fixes).\n- drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes).\n- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes).\n- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).\n- drm/amd/display: prevent potential division by zero errors (git-fixes).\n- drm/amd/display: register edp_backlight_control() for DCN301 (git-fixes).\n- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).\n- drm/amd/display: trigger timing sync only if TG is running (git-fixes).\n- drm/amd/pm/smu7: move variables to where they are used (git-fixes).\n- drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (git-fixes).\n- drm/amd/pm: expose swctf threshold setting for legacy powerplay (git-fixes).\n- drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).\n- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (git-fixes).\n- drm/amd: Disable S/G for APUs when 64GB or more host memory (git-fixes).\n- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).\n- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (git-fixes).\n- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes).\n- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes).\n- drm/amdgpu: Remove unnecessary domain argument (git-fixes).\n- drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/amdgpu: add S/G display parameter (git-fixes).\n- drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 (git-fixes).\n- drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).\n- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (git-fixes).\n- drm/amdgpu: fix memory leak in mes self test (git-fixes).\n- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes).\n- drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).\n- drm/amdgpu: keep irq count in amdgpu_irq_disable_all (git-fixes).\n- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (git-fixes).\n- drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes).\n- drm/ast: Fix DRAM init on AST2200 (git-fixes).\n- drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes).\n- drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes).\n- drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes).\n- drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes).\n- drm/bridge: fix -Wunused-const-variable= warning (git-fixes).\n- drm/bridge: tc358764: Fix debug print parameter order (git-fixes).\n- drm/etnaviv: fix dumping of active MMU context (git-fixes).\n- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (git-fixes).\n- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).\n- drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn() (git-fixes).\n- drm/i915/gvt: Verify pfn is 'valid' before dereferencing 'struct page' (git-fixes).\n- drm/i915/sdvo: fix panel_type initialization (git-fixes).\n- drm/i915: Fix premature release of request's reusable memory (git-fixes).\n- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).\n- drm/mediatek: Fix dereference before null check (git-fixes).\n- drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes).\n- drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes).\n- drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes).\n- drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes).\n- drm/msm/mdp5: Do not leak some plane state (git-fixes).\n- drm/msm: Update dev core dump to not print backwards (git-fixes).\n- drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes).\n- drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (git-fixes).\n- drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073).\n- drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).\n- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (git-fixes).\n- drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes).\n- drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (git-fixes).\n- drm/qxl: fix UAF on handle creation (git-fixes).\n- drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes).\n- drm/rockchip: Do not spam logs in atomic check (git-fixes).\n- drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (git-fixes).\n- drm/stm: ltdc: fix late dereference check (git-fixes).\n- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes).\n- drm/ttm: check null pointer before accessing when swapping (git-fixes).\n- drm/ttm: never consider pinned BOs for eviction&swap (git-fixes).\n- drm/vmwgfx: Fix shader stage validation (git-fixes).\n- drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes).\n- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).\n- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes).\n- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes).\n- dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).\n- dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).\n- dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).\n- e1000: Fix typos in comments (jsc#PED-5738).\n- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738).\n- e1000: switch to napi_build_skb() (jsc#PED-5738).\n- e1000: switch to napi_consume_skb() (jsc#PED-5738).\n- exfat: fix unexpected EOF while reading dir (bsc#1214000).\n- exfat: release s_lock before calling dir_emit() (bsc#1214000).\n- exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).\n- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes).\n- fbdev: Fix sys_imageblit() for arbitrary image widths (git-fixes).\n- fbdev: Improve performance of sys_imageblit() (git-fixes).\n- fbdev: Update fbdev source file paths (git-fixes).\n- fbdev: fix potential OOB read in fast_imageblit() (git-fixes).\n- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).\n- file: reinstate f_pos locking optimization for regular files (bsc#1213759).\n- firmware: arm_scmi: Drop OF node reference in the transport channel setup (git-fixes).\n- firmware: cs_dsp: Fix new control name check (git-fixes).\n- firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes).\n- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes).\n- fprobe: Release rethook after the ftrace_ops is unregistered (git-fixes).\n- fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (git-fixes).\n- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes).\n- fs: do not update freeing inode i_io_list (bsc#1214813).\n- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).\n- fsi: aspeed: Reset master errors after CFAM reset (git-fixes).\n- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes).\n- ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).\n- gpio: mvebu: Make use of devm_pwmchip_add (git-fixes).\n- gpio: mvebu: fix irq domain leak (git-fixes).\n- gpio: tps68470: Make tps68470_gpio_output() always set the initial value (git-fixes).\n- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453).\n- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (git-fixes).\n- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes).\n- hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes).\n- hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).\n- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).\n- i2c: Delete error messages for failed memory allocations (git-fixes).\n- i2c: Improve size determinations (git-fixes).\n- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).\n- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (git-fixes).\n- i2c: designware: Correct length byte validation logic (git-fixes).\n- i2c: designware: Handle invalid SMBus block data response length value (git-fixes).\n- i2c: hisi: Only handle the interrupt of the driver's transfer (git-fixes).\n- i2c: nomadik: Remove a useless call in the remove function (git-fixes).\n- i2c: nomadik: Remove unnecessary goto label (git-fixes).\n- i2c: nomadik: Use devm_clk_get_enabled() (git-fixes).\n- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).\n- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- iavf: fix potential races for FDIR filters (git-fixes).\n- ice: Fix RDMA VSI removal during queue rebuild (git-fixes).\n- ice: Fix crash by keep old cfg when update TCs more than queues (git-fixes).\n- ice: Fix max_rate check while configuring TX rate limits (git-fixes).\n- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).\n- iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (git-fixes).\n- iio: adc: stx104: Implement and utilize register structures (git-fixes).\n- iio: adc: stx104: Utilize iomap interface (git-fixes).\n- iio: cros_ec: Fix the allocation size for cros_ec_command (git-fixes).\n- intel/e1000:fix repeated words in comments (jsc#PED-5738).\n- intel: remove unused macros (jsc#PED-5738).\n- iommu/amd/io-pgtable: Implement map_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd/io-pgtable: Implement unmap_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd: Add PCI segment support for ivrs_ commands (git-fixes).\n- iommu/amd: Add map/unmap_pages() iommu_domain_ops callback support (bsc#1212423).\n- iommu/amd: Do not identity map v2 capable device when snp is enabled (git-fixes).\n- iommu/amd: Fix compile warning in init code (git-fixes).\n- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).\n- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes).\n- iommu/amd: Fix pci device refcount leak in ppr_notifier() (git-fixes).\n- iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).\n- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to identity (git-fixes).\n- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).\n- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).\n- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).\n- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes).\n- iommu/dma: Fix incorrect error return on iommu deferred attach (git-fixes).\n- iommu/dma: Fix iova map result check bug (git-fixes).\n- iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).\n- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() (git-fixes).\n- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit (git-fixes).\n- iommu/iova: Fix module config properly (git-fixes).\n- iommu/mediatek: Add error path for loop of mm_dts_parse (git-fixes).\n- iommu/mediatek: Add platform_device_put for recovering the device refcnt (git-fixes).\n- iommu/mediatek: Check return value after calling platform_get_resource() (git-fixes).\n- iommu/mediatek: Set dma_mask for PGTABLE_PA_35_EN (git-fixes).\n- iommu/mediatek: Use component_match_add (git-fixes).\n- iommu/mediatek: Validate number of phandles associated with 'mediatek,larbs' (git-fixes).\n- iommu/omap: Fix buffer overflow in debugfs (git-fixes).\n- iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).\n- iommu/s390: Fix duplicate domain attachments (git-fixes).\n- iommu/sun50i: Consider all fault sources for reset (git-fixes).\n- iommu/sun50i: Fix R/W permission check (git-fixes).\n- iommu/sun50i: Fix flush size (git-fixes).\n- iommu/sun50i: Fix reset release (git-fixes).\n- iommu/sun50i: Implement .iotlb_sync_map (git-fixes).\n- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes).\n- iommu/vt-d: Add RPLS to quirk list to skip TE disabling (git-fixes).\n- iommu/vt-d: Check correct capability for sagaw determination (git-fixes).\n- iommu/vt-d: Clean up si_domain in the init_dmars() error path (git-fixes).\n- iommu/vt-d: Correctly calculate sagaw value of IOMMU (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() (git-fixes).\n- iommu/vt-d: Fix kdump kernels boot failure with scalable mode (git-fixes).\n- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries (git-fixes).\n- iommu/vt-d: Set SRE bit only when hardware has SRS cap (git-fixes).\n- ipmi:ssif: Add check for kstrdup (git-fixes).\n- ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes).\n- ipmi_si: fix a memleak in try_smi_init() (git-fixes).\n- jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).\n- kabi/severities: Ignore newly added SRSO mitigation functions\n- kabi/severities: ignore mlx4 internal symbols\n- kabi: Allow extra bugsints (bsc#1213927).\n- kabi: hide changes in enum ipl_type and struct sclp_info (jsc#PED-2023 jsc#PED-2025).\n- kconfig: fix possible buffer overflow (git-fixes).\n- kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.\n- kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12.\n- kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes).\n- kunit: make kunit_test_timeout compatible with comment (git-fixes).\n- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes).\n- leds: multicolor: Use rounded division when calculating color components (git-fixes).\n- leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes).\n- leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes).\n- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes).\n- lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes).\n- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).\n- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix single-line struct definition output in btf_dump (bsc#1211220 jsc#PED-3924).\n- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).\n- md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916).\n- md/raid0: Fix performance regression for large sequential writes (bsc#1213916).\n- media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).\n- media: cx24120: Add retval check for cx24120_message_send() (git-fixes).\n- media: dib7000p: Fix potential division by zero (git-fixes).\n- media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes).\n- media: go7007: Remove redundant if statement (git-fixes).\n- media: i2c: ccs: Check rules is non-NULL (git-fixes).\n- media: i2c: rdacm21: Fix uninitialized value (git-fixes).\n- media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).\n- media: ov2680: Add ov2680_fill_format() helper function (git-fixes).\n- media: ov2680: Do not take the lock for try_fmt calls (git-fixes).\n- media: ov2680: Fix ov2680_bayer_order() (git-fixes).\n- media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes).\n- media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes).\n- media: ov2680: Fix vflip / hflip set functions (git-fixes).\n- media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes).\n- media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes).\n- media: rkvdec: increase max supported height for H.264 (git-fixes).\n- media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).\n- media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).\n- media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes).\n- media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes).\n- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).\n- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).\n- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).\n- mlx4: Delete custom device management logic (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).\n- mlx4: Move the bond work to the core driver (bsc#1187236).\n- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).\n- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).\n- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).\n- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236).\n- mlxsw: pci: Add shutdown method in PCI driver (git-fixes).\n- mmc: block: Fix in_flight[issue_type] value error (git-fixes).\n- mmc: moxart: read scr register without changing byte order (git-fixes).\n- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).\n- module: avoid allocation if module is already present and ready (bsc#1213921).\n- module: extract patient module check into helper (bsc#1213921).\n- module: move check_modinfo() early to early_mod_check() (bsc#1213921).\n- module: move early sanity checks into a helper (bsc#1213921).\n- mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes).\n- mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes).\n- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (git-fixes).\n- mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).\n- mtd: rawnand: omap_elm: Fix incorrect type in assignment (git-fixes).\n- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (git-fixes).\n- mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).\n- mtd: spi-nor: Check bus width while setting QE bit (git-fixes).\n- mtd: spinand: toshiba: Fix ecc_get_status (git-fixes).\n- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes).\n- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).\n- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).\n- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes).\n- net: mana: Fix MANA VF unload when hardware is unresponsive (git-fixes).\n- net: phy: at803x: remove set/get wol callbacks for AR8032 (git-fixes).\n- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).\n- net: phy: fix IRQ-based wake-on-lan over hibernate / power off (git-fixes).\n- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).\n- net: stmmac: tegra: Properly allocate clock bulk data (bsc#1213733)\n- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (git-fixes).\n- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (git-fixes).\n- netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946 bsc#1214404).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946).\n- netfs: fix parameter of cleanup() (bsc#1214743).\n- nfsd: Remove incorrect check in nfsd4_validate_stateid (git-fixes).\n- nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes).\n- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).\n- ntb: Clean up tx tail index on link down (git-fixes).\n- ntb: Drop packets when qp link is down (git-fixes).\n- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).\n- nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1208902).\n- nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1208902).\n- objtool/x86: Fix SRSO mess (git-fixes).\n- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes).\n- objtool: Union instruction::{call_dest,jump_table} (git-fixes).\n- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.\n- pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (git-fixes).\n- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).\n- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).\n- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).\n- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).\n- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).\n- phy: qcom-snps: Use dev_err_probe() to simplify code (git-fixes).\n- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).\n- pinctrl: amd: Mask wake bits on probe again (git-fixes).\n- pinctrl: amd: Revert 'pinctrl: amd: disable and mask interrupts on probe' (git-fixes).\n- pinctrl: cherryview: fix address_space_handler() argument (git-fixes).\n- pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).\n- pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).\n- platform/x86: dell-sysman: Fix reference leak (git-fixes).\n- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106).\n- powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case (bsc#1212091 ltc#199106).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV device (bsc#1212091 ltc#199106).\n- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106).\n- powerpc/iommu: do not set failed sg dma_address to DMA_MAPPING_ERROR (bsc#1212091 ltc#199106).\n- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).\n- powerpc/kernel/iommu: Add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).\n- powerpc/kexec: Fix build failure from uninitialised variable (bsc#1212091 ltc#199106).\n- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 git-fixes).\n- powerpc/pseries/ddw: Do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).\n- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add of_node_put() before break (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Check if the default window in use before removing it (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is present (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Find existing DDW with given property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Make use of DDW for indirect mapping (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Rename 'direct window' to 'dma window' (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Replace hard-coded page shift (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 ltc#199106).\n- powerpc/pseries: Add __init attribute to eligible functions (bsc#1212091 ltc#199106).\n- powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/rtas: block error injection when locked down (bsc#1023051).\n- powerpc/rtas: enture rtas_call is called with MMU enabled (bsc#1023051).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).\n- powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1188885 ltc#193722 git-fixes).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files.\n- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).\n- powerpc: fix typos in comments (bsc#1212091 ltc#199106).\n- pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).\n- pstore/ram: Check start of empty przs during init (git-fixes).\n- pwm: Add a stub for devm_pwmchip_add() (git-fixes).\n- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).\n- pwm: meson: Simplify duplicated per-channel tracking (git-fixes).\n- pwm: meson: fix handling of period/duty if greater than UINT_MAX (git-fixes).\n- qed: Fix scheduling in a tasklet while getting stats (git-fixes).\n- regmap: rbtree: Use alloc_flags for memory allocations (git-fixes).\n- ring-buffer: Do not swap cpu_buffer during resize process (git-fixes).\n- ring-buffer: Fix deadloop issue on reading trace_pipe (git-fixes).\n- ring-buffer: Fix wrong stat of cpu_buffer->read (git-fixes).\n- rpm/mkspec-dtb: support for nested subdirs.\n- rpmsg: glink: Add check for kstrdup (git-fixes).\n- rt: Add helper script to refresh RT configs based on the parent (SLE Realtime Extension).\n- s390/dasd: fix command reject error on ESE devices (LTC#203630 bsc#1215123 git-fixes).\n- s390/dasd: fix hanging device after request requeue (git-fixes LTC#203629 bsc#1215124).\n- s390/ipl: add DEFINE_GENERIC_LOADPARM() (jsc#PED-2023).\n- s390/ipl: add eckd dump support (jsc#PED-2025).\n- s390/ipl: add eckd support (jsc#PED-2023).\n- s390/ipl: add loadparm parameter to eckd ipl/reipl data (jsc#PED-2023).\n- s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (bsc#1214976).\n- s390/ipl: use octal values instead of S_* macros (jsc#PED-2023).\n- s390/purgatory: disable branch profiling (git-fixes bsc#1214372).\n- s390/qeth: Do not call dev_close/dev_open (DOWN/UP) (bsc#1214873 git-fixes).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).\n- s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1213949).\n- sched/fair: Fix inaccurate tally of ttwu_move_affine (git fixes).\n- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes).\n- sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1209799).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: RDMA/srp: Fix residual handling (git-fixes)\n- scsi: bsg: Increase number of devices (bsc#1210048).\n- scsi: core: Do not wait for quiesce in scsi_device_block() (bsc#1209284).\n- scsi: core: Do not wait for quiesce in scsi_stop_queue() (bsc#1209284).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: core: Improve warning message in scsi_device_block() (bsc#1209284).\n- scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).\n- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).\n- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).\n- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: Remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: sg: Increase number of devices (bsc#1210048).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Always set no_report_opcodes (git-fixes).\n- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (git-fixes).\n- scsi: storvsc: Handle SRB status value 0x30 (git-fixes).\n- scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (git-fixes).\n- scsi: zfcp: Defer fc_rport blocking until after ADISC response (git-fixes bsc#1214371).\n- selftests/bpf: Test btf dump for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- selftests/futex: Order calls to futex_lock_pi (git-fixes).\n- selftests/harness: Actually report SKIP for signal tests (git-fixes).\n- selftests/resctrl: Close perf value read fd on errors (git-fixes).\n- selftests/resctrl: Do not leak buffer in fill_cache() (git-fixes).\n- selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes).\n- selftests/rseq: check if libc rseq support is registered (git-fixes).\n- selftests: forwarding: Add a helper to skip test when using veth pairs (git-fixes).\n- selftests: forwarding: Skip test when no interfaces are specified (git-fixes).\n- selftests: forwarding: Switch off timeout (git-fixes).\n- selftests: forwarding: ethtool: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: tc_actions: Use ncat instead of nc (git-fixes).\n- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).\n- selftests: forwarding: tc_flower: Relax success criterion (git-fixes).\n- selftests: mirror_gre_changes: Tighten up the TTL test match (git-fixes).\n- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).\n- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).\n- serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes).\n- serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes).\n- serial: sprd: Fix DMA buffer leak issue (git-fixes).\n- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).\n- sfc: fix crash when reading stats while NIC is resetting (git-fixes).\n- smb3: Do not send lease break acknowledgment if all file handles have been closed (git-fixes).\n- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1193629).\n- smb: client: Fix -Wstringop-overflow issues (bsc#1193629).\n- smb: client: fix dfs link mount against w2k8 (bsc#1212142).\n- smb: client: fix null auth (git-fixes).\n- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes).\n- soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).\n- soundwire: fix enumeration completion (git-fixes).\n- spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).\n- supported.conf: fix typos for -!optional markers\n- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453).\n- target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).\n- target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).\n- target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).\n- target_core_rbd: remove snapshot existence validation code (bsc#1212857).\n- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).\n- thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).\n- timers: Add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: Provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: Rename del_timer() to timer_delete() (bsc#1213970).\n- timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: Replace BUG_ON()s (bsc#1213970).\n- timers: Silently ignore timers with a NULL function (bsc#1213970).\n- timers: Split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: Update kernel-doc for various functions (bsc#1213970).\n- timers: Use del_timer_sync() even on UP (bsc#1213970).\n- tracing/histograms: Add histograms to hist_vars if they have referenced variables (git-fixes).\n- tracing/histograms: Return an error if we fail to add histogram to hist_vars list (git-fixes).\n- tracing/probes: Fix not to count error code to total length (git-fixes).\n- tracing/probes: Fix to avoid double count of the string length on the array (git-fixes).\n- tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).\n- tracing/probes: Fix to update dynamic data counter if fetcharg uses it (git-fixes).\n- tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (git-fixes).\n- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).\n- tracing: Fix memory leak of iter->temp when reading trace_pipe (git-fixes).\n- tracing: Fix null pointer dereference in tracing_err_log_open() (git-fixes).\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- tracing: Fix warning in trace_buffered_event_disable() (git-fixes).\n- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).\n- tracing: Remove unnecessary copying of tr->current_trace (git-fixes).\n- tty: fix hang on tty device with no_room set (git-fixes).\n- tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes).\n- tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (git-fixes).\n- tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).\n- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A (git-fixes).\n- ubifs: Fix memleak when insert_old_idx() failed (git-fixes).\n- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).\n- usb-storage: alauda: Fix uninit-value in alauda_check_media() (git-fixes).\n- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (git-fixes).\n- usb: chipidea: imx: do not request QoS for imx8ulp (git-fixes).\n- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).\n- usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (git-fixes).\n- usb: dwc3: Fix typos in gadget.c (git-fixes).\n- usb: dwc3: Properly handle processing of pending events (git-fixes).\n- usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).\n- usb: gadget: Fix the memory leak in raw_gadget driver (git-fixes).\n- usb: gadget: f_mass_storage: Fix unused variable warning (git-fixes).\n- usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (git-fixes).\n- usb: ohci-at91: Fix the unhandle interrupt when resume (git-fixes).\n- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).\n- usb: quirks: add quirk for Focusrite Scarlett (git-fixes).\n- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- usb: serial: option: add Quectel EC200A module support (git-fixes).\n- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- usb: serial: option: support Quectel EM060K_128 (git-fixes).\n- usb: serial: simple: add Kaufmann RKS+CAN VCP (git-fixes).\n- usb: serial: simple: sort driver entries (git-fixes).\n- usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (git-fixes).\n- usb: typec: tcpci: clear the fault status bit (git-fixes).\n- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).\n- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes).\n- usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).\n- usb: zaurus: Add ID for A-300/B-500/C-700 (git-fixes).\n- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).\n- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (git-fixes).\n- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).\n- wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes).\n- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes).\n- wifi: cfg80211: Fix return value in scan logic (git-fixes).\n- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (git-fixes).\n- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (git-fixes).\n- wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).\n- wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).\n- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes).\n- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes).\n- wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes).\n- wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes).\n- wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes).\n- wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes).\n- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).\n- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes).\n- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).\n- wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes).\n- x86/alternative: Fix race in try_get_desc() (git-fixes).\n- x86/alternative: Make custom return thunk unconditional (git-fixes).\n- x86/boot/e820: Fix typo in e820.c comment (git-fixes).\n- x86/bugs: Reset speculation control settings on init (git-fixes).\n- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).\n- x86/cpu: Add Lunar Lake M (git-fixes).\n- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).\n- x86/cpu: Clean up SRSO return thunk mess (git-fixes).\n- x86/cpu: Cleanup the untrain mess (git-fixes).\n- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).\n- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).\n- x86/cpu: Rename original retbleed methods (git-fixes).\n- x86/cpu: Rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).\n- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).\n- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453).\n- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (bsc#1206453).\n- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453).\n- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453).\n- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (bsc#1206453).\n- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453).\n- x86/hyperv: Reorder code to facilitate future work (bsc#1206453).\n- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453).\n- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).\n- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453).\n- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).\n- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes).\n- x86/mce: Retrieve poison range from hardware (git-fixes).\n- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).\n- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).\n- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).\n- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453).\n- x86/purgatory: remove PGO flags (git-fixes).\n- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).\n- x86/resctl: fix scheduler confusion with 'current' (git-fixes).\n- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).\n- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).\n- x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).\n- x86/rtc: Remove __init for runtime functions (git-fixes).\n- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635).\n- x86/sgx: Reduce delay and interference of enclave release (git-fixes).\n- x86/speculation: Add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).\n- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).\n- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: Explain the untraining sequences a bit more (git-fixes).\n- x86/srso: Fix build breakage with the LLVM linker (git-fixes).\n- x86/srso: Fix return thunks in generated code (git-fixes).\n- x86/static_call: Fix __static_call_fixup() (git-fixes).\n- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453).\n- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453).\n- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453).\n- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).\n- xfs: fix sb write verify for lazysbcount (bsc#1214661).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-3988,SUSE-SLE-Micro-5.5-2023-3988,SUSE-SLE-Module-Live-Patching-15-SP5-2023-3988,SUSE-SLE-Module-RT-15-SP5-2023-3988,openSUSE-SLE-15.5-2023-3988", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3988-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:3988-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20233988-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:3988-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016554.html", }, { category: "self", summary: "SUSE Bug 1023051", url: "https://bugzilla.suse.com/1023051", }, { category: "self", summary: "SUSE Bug 1065729", url: "https://bugzilla.suse.com/1065729", }, { category: "self", summary: "SUSE Bug 1120059", url: "https://bugzilla.suse.com/1120059", }, { category: "self", summary: "SUSE Bug 1177719", url: "https://bugzilla.suse.com/1177719", }, { category: "self", summary: "SUSE Bug 1187236", url: "https://bugzilla.suse.com/1187236", }, { category: "self", summary: "SUSE Bug 1188885", url: "https://bugzilla.suse.com/1188885", }, { category: "self", summary: "SUSE Bug 1193629", url: "https://bugzilla.suse.com/1193629", }, { category: "self", summary: "SUSE Bug 1194869", url: "https://bugzilla.suse.com/1194869", }, { category: "self", summary: "SUSE Bug 1203329", url: "https://bugzilla.suse.com/1203329", }, { category: "self", summary: "SUSE Bug 1203330", url: "https://bugzilla.suse.com/1203330", }, { category: "self", summary: "SUSE Bug 1205462", url: "https://bugzilla.suse.com/1205462", }, { category: "self", summary: "SUSE Bug 1206453", url: "https://bugzilla.suse.com/1206453", }, { category: "self", summary: "SUSE Bug 1208902", url: "https://bugzilla.suse.com/1208902", }, { category: "self", summary: "SUSE Bug 1208949", url: "https://bugzilla.suse.com/1208949", }, { category: "self", summary: "SUSE Bug 1208995", url: "https://bugzilla.suse.com/1208995", }, { category: "self", summary: "SUSE Bug 1209284", url: "https://bugzilla.suse.com/1209284", }, { category: "self", summary: "SUSE Bug 1209799", url: "https://bugzilla.suse.com/1209799", }, { category: "self", summary: "SUSE Bug 1210048", url: "https://bugzilla.suse.com/1210048", }, { category: "self", summary: "SUSE Bug 1210169", url: "https://bugzilla.suse.com/1210169", }, { category: "self", summary: "SUSE Bug 1210448", url: "https://bugzilla.suse.com/1210448", }, { category: "self", summary: "SUSE Bug 1210643", url: "https://bugzilla.suse.com/1210643", }, { category: "self", summary: "SUSE Bug 1211220", url: "https://bugzilla.suse.com/1211220", }, { category: "self", summary: "SUSE Bug 1212091", url: "https://bugzilla.suse.com/1212091", }, { category: "self", summary: "SUSE Bug 1212142", url: "https://bugzilla.suse.com/1212142", }, { category: "self", summary: "SUSE Bug 1212423", url: "https://bugzilla.suse.com/1212423", }, { category: "self", summary: "SUSE Bug 1212526", url: "https://bugzilla.suse.com/1212526", }, { category: "self", summary: "SUSE Bug 1212857", url: "https://bugzilla.suse.com/1212857", }, { category: "self", summary: "SUSE Bug 1212873", url: "https://bugzilla.suse.com/1212873", }, { category: "self", summary: "SUSE Bug 1213026", url: "https://bugzilla.suse.com/1213026", }, { category: "self", summary: "SUSE Bug 1213123", url: "https://bugzilla.suse.com/1213123", }, { category: "self", summary: "SUSE Bug 1213546", url: "https://bugzilla.suse.com/1213546", }, { category: "self", summary: "SUSE Bug 1213580", url: "https://bugzilla.suse.com/1213580", }, { category: "self", summary: "SUSE Bug 1213601", url: "https://bugzilla.suse.com/1213601", }, { category: "self", summary: "SUSE Bug 1213666", url: "https://bugzilla.suse.com/1213666", }, { category: "self", summary: "SUSE Bug 1213733", url: "https://bugzilla.suse.com/1213733", }, { category: "self", summary: "SUSE Bug 1213757", url: "https://bugzilla.suse.com/1213757", }, { category: "self", summary: "SUSE Bug 1213759", url: "https://bugzilla.suse.com/1213759", }, { category: "self", summary: "SUSE Bug 1213916", url: "https://bugzilla.suse.com/1213916", }, { category: "self", summary: "SUSE Bug 1213921", url: "https://bugzilla.suse.com/1213921", }, { category: "self", summary: "SUSE Bug 1213927", url: "https://bugzilla.suse.com/1213927", }, { category: "self", summary: "SUSE Bug 1213946", url: "https://bugzilla.suse.com/1213946", }, { category: "self", summary: "SUSE Bug 1213949", url: "https://bugzilla.suse.com/1213949", }, { category: "self", summary: "SUSE Bug 1213968", url: "https://bugzilla.suse.com/1213968", }, { category: "self", summary: "SUSE Bug 1213970", url: "https://bugzilla.suse.com/1213970", }, { category: "self", summary: "SUSE Bug 1213971", url: "https://bugzilla.suse.com/1213971", }, { category: "self", summary: "SUSE Bug 1214000", url: "https://bugzilla.suse.com/1214000", }, { category: "self", summary: "SUSE Bug 1214019", url: "https://bugzilla.suse.com/1214019", }, { category: "self", summary: "SUSE Bug 1214073", url: "https://bugzilla.suse.com/1214073", }, { category: "self", summary: "SUSE Bug 1214120", url: "https://bugzilla.suse.com/1214120", }, { category: "self", summary: "SUSE Bug 1214149", url: "https://bugzilla.suse.com/1214149", }, { category: "self", summary: "SUSE Bug 1214180", url: "https://bugzilla.suse.com/1214180", }, { category: "self", summary: "SUSE Bug 1214233", url: "https://bugzilla.suse.com/1214233", }, { category: "self", summary: "SUSE Bug 1214238", url: "https://bugzilla.suse.com/1214238", }, { category: "self", summary: "SUSE Bug 1214285", url: "https://bugzilla.suse.com/1214285", }, { category: "self", summary: "SUSE Bug 1214297", url: "https://bugzilla.suse.com/1214297", }, { category: "self", summary: "SUSE Bug 1214299", url: "https://bugzilla.suse.com/1214299", }, { category: "self", summary: "SUSE Bug 1214305", url: "https://bugzilla.suse.com/1214305", }, { category: "self", summary: "SUSE Bug 1214350", url: "https://bugzilla.suse.com/1214350", }, { category: "self", summary: "SUSE Bug 1214368", url: "https://bugzilla.suse.com/1214368", }, { category: "self", summary: "SUSE Bug 1214370", url: "https://bugzilla.suse.com/1214370", }, { category: "self", summary: "SUSE Bug 1214371", url: "https://bugzilla.suse.com/1214371", }, { category: "self", summary: "SUSE Bug 1214372", url: "https://bugzilla.suse.com/1214372", }, { category: "self", summary: "SUSE Bug 1214380", url: "https://bugzilla.suse.com/1214380", }, { category: "self", summary: "SUSE Bug 1214386", url: "https://bugzilla.suse.com/1214386", }, { category: "self", summary: "SUSE Bug 1214392", url: "https://bugzilla.suse.com/1214392", }, { category: "self", summary: "SUSE Bug 1214393", url: "https://bugzilla.suse.com/1214393", }, { category: "self", summary: "SUSE Bug 1214397", url: "https://bugzilla.suse.com/1214397", }, { category: "self", summary: "SUSE Bug 1214404", url: "https://bugzilla.suse.com/1214404", }, { category: "self", summary: "SUSE Bug 1214428", url: "https://bugzilla.suse.com/1214428", }, { category: "self", summary: "SUSE Bug 1214451", url: "https://bugzilla.suse.com/1214451", }, { category: "self", summary: "SUSE Bug 1214635", url: "https://bugzilla.suse.com/1214635", }, { category: "self", summary: "SUSE Bug 1214659", url: "https://bugzilla.suse.com/1214659", }, { category: "self", summary: "SUSE Bug 1214661", url: "https://bugzilla.suse.com/1214661", }, { category: "self", summary: "SUSE Bug 1214727", url: "https://bugzilla.suse.com/1214727", }, { category: "self", summary: "SUSE Bug 1214729", url: "https://bugzilla.suse.com/1214729", }, { category: "self", summary: "SUSE Bug 1214742", url: "https://bugzilla.suse.com/1214742", }, { category: "self", summary: "SUSE Bug 1214743", url: "https://bugzilla.suse.com/1214743", }, { category: "self", summary: "SUSE Bug 1214756", url: "https://bugzilla.suse.com/1214756", }, { category: "self", summary: "SUSE Bug 1214813", url: "https://bugzilla.suse.com/1214813", }, { category: "self", summary: "SUSE Bug 1214873", url: "https://bugzilla.suse.com/1214873", }, { category: "self", summary: "SUSE Bug 1214928", url: "https://bugzilla.suse.com/1214928", }, { category: "self", summary: "SUSE Bug 1214976", url: "https://bugzilla.suse.com/1214976", }, { category: "self", summary: "SUSE Bug 1214988", url: "https://bugzilla.suse.com/1214988", }, { category: "self", summary: "SUSE Bug 1215123", url: "https://bugzilla.suse.com/1215123", }, { category: "self", summary: "SUSE Bug 1215124", url: "https://bugzilla.suse.com/1215124", }, { category: "self", summary: "SUSE Bug 1215148", url: "https://bugzilla.suse.com/1215148", }, { category: "self", summary: "SUSE Bug 1215221", url: "https://bugzilla.suse.com/1215221", }, { category: "self", summary: "SUSE Bug 1215523", url: "https://bugzilla.suse.com/1215523", }, { category: "self", summary: "SUSE CVE CVE-2022-38457 page", url: "https://www.suse.com/security/cve/CVE-2022-38457/", }, { category: "self", summary: "SUSE CVE CVE-2022-40133 page", url: "https://www.suse.com/security/cve/CVE-2022-40133/", }, { category: "self", summary: "SUSE CVE CVE-2023-1192 page", url: "https://www.suse.com/security/cve/CVE-2023-1192/", }, { category: "self", summary: "SUSE CVE CVE-2023-1859 page", url: "https://www.suse.com/security/cve/CVE-2023-1859/", }, { category: "self", summary: "SUSE CVE CVE-2023-2007 page", url: "https://www.suse.com/security/cve/CVE-2023-2007/", }, { category: "self", summary: "SUSE CVE CVE-2023-20588 page", url: "https://www.suse.com/security/cve/CVE-2023-20588/", }, { category: "self", summary: "SUSE CVE CVE-2023-2177 page", url: "https://www.suse.com/security/cve/CVE-2023-2177/", }, { category: "self", summary: "SUSE CVE CVE-2023-34319 page", url: "https://www.suse.com/security/cve/CVE-2023-34319/", }, { category: "self", summary: "SUSE CVE CVE-2023-3610 page", url: "https://www.suse.com/security/cve/CVE-2023-3610/", }, { category: "self", summary: "SUSE CVE CVE-2023-37453 page", url: "https://www.suse.com/security/cve/CVE-2023-37453/", }, { category: "self", summary: "SUSE CVE CVE-2023-3772 page", url: "https://www.suse.com/security/cve/CVE-2023-3772/", }, { category: "self", summary: "SUSE CVE CVE-2023-3863 page", url: "https://www.suse.com/security/cve/CVE-2023-3863/", }, { category: "self", summary: "SUSE CVE CVE-2023-40283 page", url: "https://www.suse.com/security/cve/CVE-2023-40283/", }, { category: "self", summary: "SUSE CVE CVE-2023-4128 page", url: "https://www.suse.com/security/cve/CVE-2023-4128/", }, { category: "self", summary: "SUSE CVE CVE-2023-4133 page", url: "https://www.suse.com/security/cve/CVE-2023-4133/", }, { category: "self", summary: "SUSE CVE CVE-2023-4134 page", url: "https://www.suse.com/security/cve/CVE-2023-4134/", }, { category: "self", summary: "SUSE CVE CVE-2023-4147 page", url: "https://www.suse.com/security/cve/CVE-2023-4147/", }, { category: "self", summary: "SUSE CVE CVE-2023-4194 page", url: "https://www.suse.com/security/cve/CVE-2023-4194/", }, { category: "self", summary: "SUSE CVE CVE-2023-4273 page", url: "https://www.suse.com/security/cve/CVE-2023-4273/", }, { category: "self", summary: "SUSE CVE CVE-2023-4387 page", url: "https://www.suse.com/security/cve/CVE-2023-4387/", }, { category: "self", summary: "SUSE CVE CVE-2023-4459 page", url: "https://www.suse.com/security/cve/CVE-2023-4459/", }, { category: "self", summary: "SUSE CVE CVE-2023-4563 page", url: "https://www.suse.com/security/cve/CVE-2023-4563/", }, { category: "self", summary: "SUSE CVE CVE-2023-4569 page", url: "https://www.suse.com/security/cve/CVE-2023-4569/", }, { category: "self", summary: "SUSE CVE CVE-2023-4881 page", url: "https://www.suse.com/security/cve/CVE-2023-4881/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2023-10-05T12:35:12Z", generator: { date: "2023-10-05T12:35:12Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:3988-1", initial_release_date: "2023-10-05T12:35:12Z", revision_history: [ { date: "2023-10-05T12:35:12Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-rt-5.14.21-150500.13.18.1.noarch", product: { name: "kernel-devel-rt-5.14.21-150500.13.18.1.noarch", product_id: "kernel-devel-rt-5.14.21-150500.13.18.1.noarch", }, }, { category: "product_version", name: "kernel-source-rt-5.14.21-150500.13.18.1.noarch", product: { name: "kernel-source-rt-5.14.21-150500.13.18.1.noarch", product_id: "kernel-source-rt-5.14.21-150500.13.18.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", product: { name: "cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", product_id: "cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", product: { name: "dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", product_id: "dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", product: { name: "gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", product_id: "gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", product_id: "kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-5.14.21-150500.13.18.1.x86_64", product: { name: "kernel-rt-5.14.21-150500.13.18.1.x86_64", product_id: "kernel-rt-5.14.21-150500.13.18.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", product: { name: "kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", product_id: "kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", product: { name: "kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", product_id: "kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", product: { name: "kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", product_id: "kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", product: { name: "kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", product_id: "kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", product: { name: "kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", product_id: "kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", product: { name: "kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", product_id: "kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", product: { name: "kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", product_id: "kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", product: { name: "kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", product_id: "kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", product: { name: "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", product_id: "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", product: { name: "kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", product_id: "kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", product: { name: "kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", product_id: "kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", product: { name: "kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", product_id: "kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", product: { name: "ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", product_id: "ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", product: { name: "reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", product_id: "reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.5", product: { name: "SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP5", product: { name: "SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp5", }, }, }, { category: "product_name", name: "SUSE Real Time Module 15 SP5", product: { name: "SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-rt:15:sp5", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-5.14.21-150500.13.18.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", }, product_reference: "kernel-rt-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", }, product_reference: "kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", }, product_reference: "cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", }, product_reference: "dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", }, product_reference: "gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-rt-5.14.21-150500.13.18.1.noarch as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", }, product_reference: "kernel-devel-rt-5.14.21-150500.13.18.1.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", }, product_reference: "kernel-rt-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", }, product_reference: "kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", }, product_reference: "kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", }, product_reference: "kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", }, product_reference: "kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", }, product_reference: "kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-5.14.21-150500.13.18.1.noarch as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", }, product_reference: "kernel-source-rt-5.14.21-150500.13.18.1.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", }, product_reference: "kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", }, product_reference: "ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", }, product_reference: "cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", }, product_reference: "dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", }, product_reference: "gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-rt-5.14.21-150500.13.18.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", }, product_reference: "kernel-devel-rt-5.14.21-150500.13.18.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", }, product_reference: "kernel-rt-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", }, product_reference: "kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-extra-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", }, product_reference: "kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", }, product_reference: "kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", }, product_reference: "kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-optional-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", }, product_reference: "kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", }, product_reference: "kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", }, product_reference: "kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", }, product_reference: "kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", }, product_reference: "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", }, product_reference: "kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-5.14.21-150500.13.18.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", }, product_reference: "kernel-source-rt-5.14.21-150500.13.18.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", }, product_reference: "kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", }, product_reference: "kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", }, product_reference: "ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", }, product_reference: "reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, ], }, vulnerabilities: [ { cve: "CVE-2022-38457", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-38457", }, ], notes: [ { category: "general", text: "A use-after-free(UAF) vulnerability was found in function 'vmw_cmd_res_check' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-38457", url: "https://www.suse.com/security/cve/CVE-2022-38457", }, { category: "external", summary: "SUSE Bug 1203330 for CVE-2022-38457", url: "https://bugzilla.suse.com/1203330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "moderate", }, ], title: "CVE-2022-38457", }, { cve: "CVE-2022-40133", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-40133", }, ], notes: [ { category: "general", text: "A use-after-free(UAF) vulnerability was found in function 'vmw_execbuf_tie_context' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-40133", url: "https://www.suse.com/security/cve/CVE-2022-40133", }, { category: "external", summary: "SUSE Bug 1203329 for CVE-2022-40133", url: "https://bugzilla.suse.com/1203329", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "moderate", }, ], title: "CVE-2022-40133", }, { cve: "CVE-2023-1192", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1192", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1192", url: "https://www.suse.com/security/cve/CVE-2023-1192", }, { category: "external", summary: "SUSE Bug 1208995 for CVE-2023-1192", url: "https://bugzilla.suse.com/1208995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "moderate", }, ], title: "CVE-2023-1192", }, { cve: "CVE-2023-1859", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1859", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1859", url: "https://www.suse.com/security/cve/CVE-2023-1859", }, { category: "external", summary: "SUSE Bug 1210169 for CVE-2023-1859", url: "https://bugzilla.suse.com/1210169", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 1.9, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "low", }, ], title: "CVE-2023-1859", }, { cve: "CVE-2023-2007", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2007", }, ], notes: [ { category: "general", text: "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2007", url: "https://www.suse.com/security/cve/CVE-2023-2007", }, { category: "external", summary: "SUSE Bug 1210448 for CVE-2023-2007", url: "https://bugzilla.suse.com/1210448", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "moderate", }, ], title: "CVE-2023-2007", }, { cve: "CVE-2023-20588", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-20588", }, ], notes: [ { category: "general", text: "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-20588", url: "https://www.suse.com/security/cve/CVE-2023-20588", }, { category: "external", summary: "SUSE Bug 1213927 for CVE-2023-20588", url: "https://bugzilla.suse.com/1213927", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "moderate", }, ], title: "CVE-2023-20588", }, { cve: "CVE-2023-2177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2177", }, ], notes: [ { category: "general", text: "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2177", url: "https://www.suse.com/security/cve/CVE-2023-2177", }, { category: "external", summary: "SUSE Bug 1210643 for CVE-2023-2177", url: "https://bugzilla.suse.com/1210643", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "moderate", }, ], title: "CVE-2023-2177", }, { cve: "CVE-2023-34319", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34319", }, ], notes: [ { category: "general", text: "The fix for XSA-423 added logic to Linux'es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn't account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that's specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34319", url: "https://www.suse.com/security/cve/CVE-2023-34319", }, { category: "external", summary: "SUSE Bug 1213546 for CVE-2023-34319", url: "https://bugzilla.suse.com/1213546", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "moderate", }, ], title: "CVE-2023-34319", }, { cve: "CVE-2023-3610", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3610", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3610", url: "https://www.suse.com/security/cve/CVE-2023-3610", }, { category: "external", summary: "SUSE Bug 1213580 for CVE-2023-3610", url: "https://bugzilla.suse.com/1213580", }, { category: "external", summary: "SUSE Bug 1213584 for CVE-2023-3610", url: "https://bugzilla.suse.com/1213584", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "important", }, ], title: "CVE-2023-3610", }, { cve: "CVE-2023-37453", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-37453", }, ], notes: [ { category: "general", text: "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-37453", url: "https://www.suse.com/security/cve/CVE-2023-37453", }, { category: "external", summary: "SUSE Bug 1213123 for CVE-2023-37453", url: "https://bugzilla.suse.com/1213123", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "moderate", }, ], title: "CVE-2023-37453", }, { cve: "CVE-2023-3772", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3772", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3772", url: "https://www.suse.com/security/cve/CVE-2023-3772", }, { category: "external", summary: "SUSE Bug 1213666 for CVE-2023-3772", url: "https://bugzilla.suse.com/1213666", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "moderate", }, ], title: "CVE-2023-3772", }, { cve: "CVE-2023-3863", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3863", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3863", url: "https://www.suse.com/security/cve/CVE-2023-3863", }, { category: "external", summary: "SUSE Bug 1213601 for CVE-2023-3863", url: "https://bugzilla.suse.com/1213601", }, { category: "external", summary: "SUSE Bug 1213603 for CVE-2023-3863", url: "https://bugzilla.suse.com/1213603", }, { category: "external", summary: "SUSE Bug 1217444 for CVE-2023-3863", url: "https://bugzilla.suse.com/1217444", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-3863", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1219704 for CVE-2023-3863", url: "https://bugzilla.suse.com/1219704", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "moderate", }, ], title: "CVE-2023-3863", }, { cve: "CVE-2023-40283", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-40283", }, ], notes: [ { category: "general", text: "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-40283", url: "https://www.suse.com/security/cve/CVE-2023-40283", }, { category: "external", summary: "SUSE Bug 1214233 for CVE-2023-40283", url: "https://bugzilla.suse.com/1214233", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "moderate", }, ], title: "CVE-2023-40283", }, { cve: "CVE-2023-4128", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4128", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4128", url: "https://www.suse.com/security/cve/CVE-2023-4128", }, { category: "external", summary: "SUSE Bug 1214149 for CVE-2023-4128", url: "https://bugzilla.suse.com/1214149", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "moderate", }, ], title: "CVE-2023-4128", }, { cve: "CVE-2023-4133", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4133", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4133", url: "https://www.suse.com/security/cve/CVE-2023-4133", }, { category: "external", summary: "SUSE Bug 1213970 for CVE-2023-4133", url: "https://bugzilla.suse.com/1213970", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "moderate", }, ], title: "CVE-2023-4133", }, { cve: "CVE-2023-4134", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4134", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4134", url: "https://www.suse.com/security/cve/CVE-2023-4134", }, { category: "external", summary: "SUSE Bug 1213971 for CVE-2023-4134", url: "https://bugzilla.suse.com/1213971", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "moderate", }, ], title: "CVE-2023-4134", }, { cve: "CVE-2023-4147", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4147", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4147", url: "https://www.suse.com/security/cve/CVE-2023-4147", }, { category: "external", summary: "SUSE Bug 1213968 for CVE-2023-4147", url: "https://bugzilla.suse.com/1213968", }, { category: "external", summary: "SUSE Bug 1215118 for CVE-2023-4147", url: "https://bugzilla.suse.com/1215118", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "important", }, ], title: "CVE-2023-4147", }, { cve: "CVE-2023-4194", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4194", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode->i_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4194", url: "https://www.suse.com/security/cve/CVE-2023-4194", }, { category: "external", summary: "SUSE Bug 1214019 for CVE-2023-4194", url: "https://bugzilla.suse.com/1214019", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "moderate", }, ], title: "CVE-2023-4194", }, { cve: "CVE-2023-4273", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4273", }, ], notes: [ { category: "general", text: "A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4273", url: "https://www.suse.com/security/cve/CVE-2023-4273", }, { category: "external", summary: "SUSE Bug 1214120 for CVE-2023-4273", url: "https://bugzilla.suse.com/1214120", }, { category: "external", summary: "SUSE Bug 1214123 for CVE-2023-4273", url: "https://bugzilla.suse.com/1214123", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "important", }, ], title: "CVE-2023-4273", }, { cve: "CVE-2023-4387", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4387", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware's vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4387", url: "https://www.suse.com/security/cve/CVE-2023-4387", }, { category: "external", summary: "SUSE Bug 1214350 for CVE-2023-4387", url: "https://bugzilla.suse.com/1214350", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "moderate", }, ], title: "CVE-2023-4387", }, { cve: "CVE-2023-4459", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4459", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4459", url: "https://www.suse.com/security/cve/CVE-2023-4459", }, { category: "external", summary: "SUSE Bug 1214451 for CVE-2023-4459", url: "https://bugzilla.suse.com/1214451", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "moderate", }, ], title: "CVE-2023-4459", }, { cve: "CVE-2023-4563", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4563", }, ], notes: [ { category: "general", text: "** REJECT ** This was assigned as a duplicate of CVE-2023-4244.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4563", url: "https://www.suse.com/security/cve/CVE-2023-4563", }, { category: "external", summary: "SUSE Bug 1214727 for CVE-2023-4563", url: "https://bugzilla.suse.com/1214727", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 0, baseSeverity: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "low", }, ], title: "CVE-2023-4563", }, { cve: "CVE-2023-4569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4569", }, ], notes: [ { category: "general", text: "A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4569", url: "https://www.suse.com/security/cve/CVE-2023-4569", }, { category: "external", summary: "SUSE Bug 1214729 for CVE-2023-4569", url: "https://bugzilla.suse.com/1214729", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "low", }, ], title: "CVE-2023-4569", }, { cve: "CVE-2023-4881", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4881", }, ], notes: [ { category: "general", text: "** REJECT ** CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4881", url: "https://www.suse.com/security/cve/CVE-2023-4881", }, { category: "external", summary: "SUSE Bug 1215221 for CVE-2023-4881", url: "https://bugzilla.suse.com/1215221", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-05T12:35:12Z", details: "moderate", }, ], title: "CVE-2023-4881", }, ], }
suse-su-2023:3599-2
Vulnerability from csaf_suse
Published
2023-09-21 10:18
Modified
2023-09-21 10:18
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-38457: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203330).
- CVE-2022-40133: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203329).
- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).
- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).
- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).
- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).
- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).
- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).
- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).
- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).
- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).
- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).
- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).
- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).
- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).
- CVE-2023-4563: Fixed use-after-free in nft_verdict_dump due to a race between set GC and transaction (bsc#1214727).
- CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).
- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).
- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).
- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).
The following non-security bugs were fixed:
- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305).
- ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily (git-fixes).
- ACPI: processor: perflib: Use the 'no limit' frequency QoS (git-fixes).
- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes).
- ALSA: ac97: Fix possible error value of *rac97 (git-fixes).
- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes).
- ALSA: hda/realtek - Remodified 3k pull low procedure (git-fixes).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (git-fixes).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (git-fixes).
- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes).
- ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes).
- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes).
- ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (git-fixes).
- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes).
- ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (git-fixes).
- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (git-fixes).
- ARM: dts: imx6sll: fixup of operating points (git-fixes).
- ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).
- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (git-fixes).
- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (git-fixes).
- ASoC: lower 'no backend DAIs enabled for ... Port' log severity (git-fixes).
- ASoC: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).
- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes).
- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes).
- ASoC: tegra: Fix SFC conversion for few rates (git-fixes).
- Bluetooth: Fix potential use-after-free when clear keys (git-fixes).
- Bluetooth: L2CAP: Fix use-after-free (git-fixes).
- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (git-fixes).
- Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes).
- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (git-fixes).
- Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes).
- Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).
- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b
- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123
- Created new preempt kernel flavor Configs are cloned from the respective $arch/default configs. All changed configs appart from CONFIG_PREEMPT->y are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. TREE_RCU has been also changed to PREEMPT_RCU which is the default implementation for PREEMPT kernel.
- Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes).
- Documentation: devices.txt: Remove ttyIOC* (git-fixes).
- Documentation: devices.txt: Remove ttySIOC* (git-fixes).
- Drivers: hv: Do not remap addresses that are above shared_gpa_boundary (bsc#1206453).
- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453).
- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453).
- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453).
- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453).
- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453).
- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453).
- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453).
- Drop cfg80211 lock fix patches that caused a regression (bsc#1213757)
- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428)
- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759)
- HID: add quirk for 03f0:464a HP Elite Presenter Mouse (git-fixes).
- HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).
- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (git-fixes).
- HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes).
- HID: wacom: remove the battery when the EKR is off (git-fixes).
- HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes).
- IB/hfi1: Fix possible panic during hotplug remove (git-fixes)
- IB/uverbs: Fix an potential error pointer dereference (git-fixes)
- Input: exc3000 - properly stop timer on shutdown (git-fixes).
- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370).
- Kbuild: add -Wno-shift-negative-value where -Wextra is used (bsc#1214756).
- Kbuild: move to -std=gnu11 (bsc#1214756).
- PCI/ASPM: Avoid link retraining race (git-fixes).
- PCI/ASPM: Factor out pcie_wait_for_retrain() (git-fixes).
- PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (git-fixes).
- PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes).
- PCI: acpiphp: Reassign resources on bridge if necessary (git-fixes).
- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).
- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453).
- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453).
- PCI: meson: Remove cast between incompatible function type (git-fixes).
- PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes).
- PCI: microchip: Remove cast between incompatible function type (git-fixes).
- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes).
- PCI: rockchip: Remove writes to unused registers (git-fixes).
- PCI: s390: Fix use-after-free of PCI resources with per-function hotplug (git-fixes).
- PCI: tegra194: Fix possible array out of bounds access (git-fixes).
- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes).
- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes)
- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes)
- RDMA/efa: Fix wrong resources deallocation order (git-fixes)
- RDMA/hns: Fix CQ and QP cache affinity (git-fixes)
- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes)
- RDMA/hns: Fix port active speed (git-fixes)
- RDMA/irdma: Prevent zero-length STAG registration (git-fixes)
- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes)
- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes)
- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes)
- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes)
- RDMA/siw: Correct wrong debug message (git-fixes)
- RDMA/umem: Set iova in ODP flow (git-fixes)
- README.BRANCH: Add Miroslav Franc as a SLE15-SP4 co-maintainer.
- Revert 'IB/isert: Fix incorrect release of isert connection' (git-fixes)
- Revert 'tracing: Add '(fault)' name injection to kernel probes' (git-fixes).
- Update patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- amba: bus: fix refcount leak (git-fixes).
- arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (git-fixes).
- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).
- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (git-fixes).
- audit: fix possible soft lockup in __audit_inode_child() (git-fixes).
- backlight/bd6107: Compare against struct fb_info.device (git-fixes).
- backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes).
- backlight/lv5207lp: Compare against struct fb_info.device (git-fixes).
- batman-adv: Do not get eth header before batadv_check_management_packet (git-fixes).
- batman-adv: Do not increase MTU when set by user (git-fixes).
- batman-adv: Fix TT global entry leak when client roamed back (git-fixes).
- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes).
- batman-adv: Hold rtnl lock during MTU update via netlink (git-fixes).
- batman-adv: Trigger events for auto adjusted MTU (git-fixes).
- bnx2x: fix page fault following EEH recovery (bsc#1214299).
- bpf: Disable preemption in bpf_event_output (git-fixes).
- bpftool: Print newline before '}' for struct with padding only fields (bsc#1211220 jsc#PED-3924).
- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes).
- bus: ti-sysc: Fix build warning for 64-bit build (git-fixes).
- bus: ti-sysc: Fix cast to enum warning (git-fixes).
- bus: ti-sysc: Flush posted write on enable before reset (git-fixes).
- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes).
- ceph: defer stopping mdsc delayed_work (bsc#1214392).
- ceph: do not check for quotas on MDS stray dirs (bsc#1214238).
- ceph: never send metrics if disable_send_metrics is set (bsc#1214180).
- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.
- cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).
- cifs: allow dumping keys for directories too (bsc#1193629).
- cifs: fix mid leak during reconnection after timeout threshold (git-fixes).
- cifs: if deferred close is disabled then close files immediately (git-fixes).
- cifs: is_network_name_deleted should return a bool (bsc#1193629).
- cifs: update internal module version number for cifs.ko (bsc#1193629).
- clk: Fix slab-out-of-bounds error in devm_clk_release() (git-fixes).
- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (git-fixes).
- clk: imx8mp: fix sai4 clock (git-fixes).
- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).
- clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes).
- clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).
- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).
- clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes).
- clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes).
- clk: sunxi-ng: Modify mismatched function name (git-fixes).
- clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).
- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453).
- clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).
- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453).
- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453).
- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453).
- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453).
- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453).
- cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes).
- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (bsc#1214659).
- cpufreq: intel_pstate: Enable HWP IO boost for all servers (bsc#1208949 jsc#PED-6003 jsc#PED-6004).
- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- cpufreq: intel_pstate: Read all MSRs on the target CPU (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- cpufreq: intel_pstate: hybrid: Rework HWP calibration (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- crypto: caam - fix unchecked return value error (git-fixes).
- crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes).
- define more Hyper-V related constants (bsc#1206453).
- dma-buf/sw_sync: Avoid recursive lock during fence signal (git-fixes).
- dma-buf/sync_file: Fix docs syntax (git-fixes).
- dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes).
- dmaengine: mcf-edma: Fix a potential un-allocated memory access (git-fixes).
- dmaengine: pl330: Return DMA_PAUSED when transaction is paused (git-fixes).
- dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes).
- docs/process/howto: Replace C89 with C11 (bsc#1214756).
- docs: kernel-parameters: Refer to the correct bitmap function (git-fixes).
- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).
- docs: printk-formats: Fix hex printing of signed values (git-fixes).
- driver core: test_async: fix an error code (git-fixes).
- drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes).
- drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).
- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (git-fixes).
- drm/amd/display: Disable phantom OTG after enable for plane disable (git-fixes).
- drm/amd/display: Do not set drr on pipe commit (git-fixes).
- drm/amd/display: Enable dcn314 DPP RCO (git-fixes).
- drm/amd/display: Ensure that planes are in the same order (git-fixes).
- drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register (git-fixes).
- drm/amd/display: Retain phantom plane/stream if validation fails (git-fixes).
- drm/amd/display: Skip DPP DTO update if root clock is gated (git-fixes).
- drm/amd/display: Use update plane and stream routine for DCN32x (git-fixes).
- drm/amd/display: check TG is non-null before checking if enabled (git-fixes).
- drm/amd/display: check attr flag before set cursor degamma on DCN3+ (git-fixes).
- drm/amd/display: disable RCO for DCN314 (git-fixes).
- drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).
- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).
- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set (git-fixes).
- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes).
- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).
- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).
- drm/amd/display: trigger timing sync only if TG is running (git-fixes).
- drm/amd/pm/smu7: move variables to where they are used (git-fixes).
- drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (git-fixes).
- drm/amd/pm: expose swctf threshold setting for legacy powerplay (git-fixes).
- drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).
- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings (git-fixes).
- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings (git-fixes).
- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (git-fixes).
- drm/amd: Disable S/G for APUs when 64GB or more host memory (git-fixes).
- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).
- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (git-fixes).
- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes).
- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes).
- drm/amdgpu: Remove unnecessary domain argument (git-fixes).
- drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes).
- drm/amdgpu: add S/G display parameter (git-fixes).
- drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 (git-fixes).
- drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).
- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (git-fixes).
- drm/amdgpu: fix memory leak in mes self test (git-fixes).
- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes).
- drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).
- drm/amdgpu: keep irq count in amdgpu_irq_disable_all (git-fixes).
- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (git-fixes).
- drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes).
- drm/ast: Fix DRAM init on AST2200 (git-fixes).
- drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes).
- drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes).
- drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes).
- drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes).
- drm/bridge: fix -Wunused-const-variable= warning (git-fixes).
- drm/bridge: tc358764: Fix debug print parameter order (git-fixes).
- drm/etnaviv: fix dumping of active MMU context (git-fixes).
- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (git-fixes).
- drm/i915/sdvo: fix panel_type initialization (git-fixes).
- drm/i915: Fix premature release of request's reusable memory (git-fixes).
- drm/mediatek: Fix dereference before null check (git-fixes).
- drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes).
- drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes).
- drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes).
- drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes).
- drm/msm/mdp5: Do not leak some plane state (git-fixes).
- drm/msm: Update dev core dump to not print backwards (git-fixes).
- drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes).
- drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (git-fixes).
- drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073).
- drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).
- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (git-fixes).
- drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes).
- drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (git-fixes).
- drm/qxl: fix UAF on handle creation (git-fixes).
- drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes).
- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes).
- drm/rockchip: Do not spam logs in atomic check (git-fixes).
- drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (git-fixes).
- drm/stm: ltdc: fix late dereference check (git-fixes).
- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes).
- drm/ttm: check null pointer before accessing when swapping (git-fixes).
- drm/ttm: never consider pinned BOs for eviction&swap (git-fixes).
- drm/vmwgfx: Fix shader stage validation (git-fixes).
- drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes).
- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes).
- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes).
- dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).
- dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).
- dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).
- e1000: Fix typos in comments (jsc#PED-5738).
- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738).
- e1000: switch to napi_build_skb() (jsc#PED-5738).
- e1000: switch to napi_consume_skb() (jsc#PED-5738).
- exfat: fix unexpected EOF while reading dir (bsc#1214000).
- exfat: release s_lock before calling dir_emit() (bsc#1214000).
- exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).
- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes).
- fbdev: Fix sys_imageblit() for arbitrary image widths (git-fixes).
- fbdev: Improve performance of sys_imageblit() (git-fixes).
- fbdev: Update fbdev source file paths (git-fixes).
- fbdev: fix potential OOB read in fast_imageblit() (git-fixes).
- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).
- file: reinstate f_pos locking optimization for regular files (bsc#1213759).
- firmware: arm_scmi: Drop OF node reference in the transport channel setup (git-fixes).
- firmware: cs_dsp: Fix new control name check (git-fixes).
- firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes).
- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes).
- fprobe: Release rethook after the ftrace_ops is unregistered (git-fixes).
- fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (git-fixes).
- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes).
- fsi: aspeed: Reset master errors after CFAM reset (git-fixes).
- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes).
- ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).
- gpio: mvebu: Make use of devm_pwmchip_add (git-fixes).
- gpio: mvebu: fix irq domain leak (git-fixes).
- gpio: tps68470: Make tps68470_gpio_output() always set the initial value (git-fixes).
- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453).
- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (git-fixes).
- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes).
- hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes).
- hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).
- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).
- i2c: Delete error messages for failed memory allocations (git-fixes).
- i2c: Improve size determinations (git-fixes).
- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (git-fixes).
- i2c: designware: Correct length byte validation logic (git-fixes).
- i2c: designware: Handle invalid SMBus block data response length value (git-fixes).
- i2c: hisi: Only handle the interrupt of the driver's transfer (git-fixes).
- i2c: nomadik: Remove a useless call in the remove function (git-fixes).
- i2c: nomadik: Remove unnecessary goto label (git-fixes).
- i2c: nomadik: Use devm_clk_get_enabled() (git-fixes).
- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).
- iavf: fix potential races for FDIR filters (git-fixes).
- ice: Fix RDMA VSI removal during queue rebuild (git-fixes).
- ice: Fix crash by keep old cfg when update TCs more than queues (git-fixes).
- ice: Fix max_rate check while configuring TX rate limits (git-fixes).
- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes).
- iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (git-fixes).
- iio: adc: stx104: Implement and utilize register structures (git-fixes).
- iio: adc: stx104: Utilize iomap interface (git-fixes).
- iio: cros_ec: Fix the allocation size for cros_ec_command (git-fixes).
- intel/e1000:fix repeated words in comments (jsc#PED-5738).
- intel: remove unused macros (jsc#PED-5738).
- iommu/amd/io-pgtable: Implement map_pages io_pgtable_ops callback (bsc#1212423).
- iommu/amd/io-pgtable: Implement unmap_pages io_pgtable_ops callback (bsc#1212423).
- iommu/amd: Add PCI segment support for ivrs_ commands (git-fixes).
- iommu/amd: Add map/unmap_pages() iommu_domain_ops callback support (bsc#1212423).
- iommu/amd: Do not identity map v2 capable device when snp is enabled (git-fixes).
- iommu/amd: Fix compile warning in init code (git-fixes).
- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).
- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes).
- iommu/amd: Fix pci device refcount leak in ppr_notifier() (git-fixes).
- iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).
- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to identity (git-fixes).
- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).
- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).
- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).
- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes).
- iommu/dma: Fix incorrect error return on iommu deferred attach (git-fixes).
- iommu/dma: Fix iova map result check bug (git-fixes).
- iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).
- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() (git-fixes).
- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit (git-fixes).
- iommu/iova: Fix module config properly (git-fixes).
- iommu/mediatek: Add error path for loop of mm_dts_parse (git-fixes).
- iommu/mediatek: Add platform_device_put for recovering the device refcnt (git-fixes).
- iommu/mediatek: Check return value after calling platform_get_resource() (git-fixes).
- iommu/mediatek: Set dma_mask for PGTABLE_PA_35_EN (git-fixes).
- iommu/mediatek: Use component_match_add (git-fixes).
- iommu/mediatek: Validate number of phandles associated with 'mediatek,larbs' (git-fixes).
- iommu/omap: Fix buffer overflow in debugfs (git-fixes).
- iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).
- iommu/s390: Fix duplicate domain attachments (git-fixes).
- iommu/sun50i: Consider all fault sources for reset (git-fixes).
- iommu/sun50i: Fix R/W permission check (git-fixes).
- iommu/sun50i: Fix flush size (git-fixes).
- iommu/sun50i: Fix reset release (git-fixes).
- iommu/sun50i: Implement .iotlb_sync_map (git-fixes).
- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes).
- iommu/vt-d: Add RPLS to quirk list to skip TE disabling (git-fixes).
- iommu/vt-d: Check correct capability for sagaw determination (git-fixes).
- iommu/vt-d: Clean up si_domain in the init_dmars() error path (git-fixes).
- iommu/vt-d: Correctly calculate sagaw value of IOMMU (git-fixes).
- iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() (git-fixes).
- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() (git-fixes).
- iommu/vt-d: Fix kdump kernels boot failure with scalable mode (git-fixes).
- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries (git-fixes).
- iommu/vt-d: Set SRE bit only when hardware has SRS cap (git-fixes).
- ipmi:ssif: Add check for kstrdup (git-fixes).
- ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes).
- ipmi_si: fix a memleak in try_smi_init() (git-fixes).
- jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).
- kabi/severities: Ignore newly added SRSO mitigation functions
- kabi: Allow extra bugsints (bsc#1213927).
- kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.
- kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12.
- kunit: make kunit_test_timeout compatible with comment (git-fixes).
- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes).
- leds: multicolor: Use rounded division when calculating color components (git-fixes).
- leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes).
- leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes).
- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes).
- lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes).
- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).
- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 jsc#PED-3924).
- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 jsc#PED-3924).
- libbpf: Fix single-line struct definition output in btf_dump (bsc#1211220 jsc#PED-3924).
- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).
- md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916).
- md/raid0: Fix performance regression for large sequential writes (bsc#1213916).
- media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).
- media: cx24120: Add retval check for cx24120_message_send() (git-fixes).
- media: dib7000p: Fix potential division by zero (git-fixes).
- media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes).
- media: go7007: Remove redundant if statement (git-fixes).
- media: i2c: ccs: Check rules is non-NULL (git-fixes).
- media: i2c: rdacm21: Fix uninitialized value (git-fixes).
- media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).
- media: ov2680: Add ov2680_fill_format() helper function (git-fixes).
- media: ov2680: Do not take the lock for try_fmt calls (git-fixes).
- media: ov2680: Fix ov2680_bayer_order() (git-fixes).
- media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes).
- media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes).
- media: ov2680: Fix vflip / hflip set functions (git-fixes).
- media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes).
- media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes).
- media: rkvdec: increase max supported height for H.264 (git-fixes).
- media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).
- media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).
- media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes).
- media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes).
- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes).
- mkspec: Allow unsupported KMPs (bsc#1214386)
- mlxsw: pci: Add shutdown method in PCI driver (git-fixes).
- mmc: block: Fix in_flight[issue_type] value error (git-fixes).
- mmc: moxart: read scr register without changing byte order (git-fixes).
- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).
- module: avoid allocation if module is already present and ready (bsc#1213921).
- module: extract patient module check into helper (bsc#1213921).
- module: move check_modinfo() early to early_mod_check() (bsc#1213921).
- module: move early sanity checks into a helper (bsc#1213921).
- mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes).
- mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes).
- mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes).
- mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes).
- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (git-fixes).
- mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).
- mtd: rawnand: omap_elm: Fix incorrect type in assignment (git-fixes).
- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (git-fixes).
- mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).
- mtd: spi-nor: Check bus width while setting QE bit (git-fixes).
- mtd: spinand: toshiba: Fix ecc_get_status (git-fixes).
- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes).
- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).
- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes).
- net: mana: Fix MANA VF unload when hardware is unresponsive (git-fixes).
- net: phy: at803x: remove set/get wol callbacks for AR8032 (git-fixes).
- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).
- net: phy: fix IRQ-based wake-on-lan over hibernate / power off (git-fixes).
- net: stmmac: tegra: Properly allocate clock bulk data (bsc#1213733)
- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (git-fixes).
- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (git-fixes).
- netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).
- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946 bsc#1214404).
- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946).
- netfs: fix parameter of cleanup() (bsc#1214743).
- nfsd: Remove incorrect check in nfsd4_validate_stateid (git-fixes).
- nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes).
- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).
- nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1208902).
- nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1208902).
- objtool/x86: Fix SRSO mess (git-fixes).
- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes).
- objtool: Union instruction::{call_dest,jump_table} (git-fixes).
- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.
- pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (git-fixes).
- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).
- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).
- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).
- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).
- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).
- phy: qcom-snps: Use dev_err_probe() to simplify code (git-fixes).
- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).
- pinctrl: amd: Mask wake bits on probe again (git-fixes).
- pinctrl: amd: Revert 'pinctrl: amd: disable and mask interrupts on probe' (git-fixes).
- pinctrl: cherryview: fix address_space_handler() argument (git-fixes).
- pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).
- pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).
- platform/x86: dell-sysman: Fix reference leak (git-fixes).
- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106).
- powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case (bsc#1212091 ltc#199106).
- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV device (bsc#1212091 ltc#199106).
- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106).
- powerpc/iommu: do not set failed sg dma_address to DMA_MAPPING_ERROR (bsc#1212091 ltc#199106).
- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).
- powerpc/kernel/iommu: Add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).
- powerpc/kexec: Fix build failure from uninitialised variable (bsc#1212091 ltc#199106).
- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 git-fixes).
- powerpc/pseries/ddw: Do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).
- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add of_node_put() before break (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Check if the default window in use before removing it (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is present (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Find existing DDW with given property name (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Make use of DDW for indirect mapping (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Rename 'direct window' to 'dma window' (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Replace hard-coded page shift (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 ltc#199106).
- powerpc/pseries: Add __init attribute to eligible functions (bsc#1212091 ltc#199106).
- powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- powerpc/rtas: block error injection when locked down (bsc#1023051).
- powerpc/rtas: enture rtas_call is called with MMU enabled (bsc#1023051).
- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).
- powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).
- powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1188885 ltc#193722 git-fixes).
- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files.
- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).
- powerpc: fix typos in comments (bsc#1212091 ltc#199106).
- pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).
- pstore/ram: Check start of empty przs during init (git-fixes).
- pwm: Add a stub for devm_pwmchip_add() (git-fixes).
- pwm: meson: Simplify duplicated per-channel tracking (git-fixes).
- pwm: meson: fix handling of period/duty if greater than UINT_MAX (git-fixes).
- qed: Fix scheduling in a tasklet while getting stats (git-fixes).
- regmap: rbtree: Use alloc_flags for memory allocations (git-fixes).
- ring-buffer: Do not swap cpu_buffer during resize process (git-fixes).
- ring-buffer: Fix deadloop issue on reading trace_pipe (git-fixes).
- ring-buffer: Fix wrong stat of cpu_buffer->read (git-fixes).
- rpm/mkspec-dtb: support for nested subdirs.
- rpmsg: glink: Add check for kstrdup (git-fixes).
- rt: Add helper script to refresh RT configs based on the parent (SLE Realtime Extension).
- s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (bsc#1214976).
- s390/purgatory: disable branch profiling (git-fixes bsc#1214372).
- s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1213949).
- sched/fair: Fix inaccurate tally of ttwu_move_affine (git fixes).
- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes).
- sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1209799).
- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).
- scsi: 53c700: Check that command slot is not NULL (git-fixes).
- scsi: RDMA/srp: Fix residual handling (git-fixes)
- scsi: bsg: Increase number of devices (bsc#1210048).
- scsi: core: Do not wait for quiesce in scsi_device_block() (bsc#1209284).
- scsi: core: Do not wait for quiesce in scsi_stop_queue() (bsc#1209284).
- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).
- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).
- scsi: core: Improve warning message in scsi_device_block() (bsc#1209284).
- scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284).
- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).
- scsi: qedf: Fix NULL dereference in error handling (git-fixes).
- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).
- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).
- scsi: scsi_debug: Remove dead code (git-fixes).
- scsi: sg: Increase number of devices (bsc#1210048).
- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).
- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).
- scsi: storvsc: Always set no_report_opcodes (git-fixes).
- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (git-fixes).
- scsi: storvsc: Handle SRB status value 0x30 (git-fixes).
- scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (git-fixes).
- scsi: zfcp: Defer fc_rport blocking until after ADISC response (git-fixes bsc#1214371).
- selftests/bpf: Test btf dump for struct with padding only fields (bsc#1211220 jsc#PED-3924).
- selftests/futex: Order calls to futex_lock_pi (git-fixes).
- selftests/harness: Actually report SKIP for signal tests (git-fixes).
- selftests/resctrl: Close perf value read fd on errors (git-fixes).
- selftests/resctrl: Do not leak buffer in fill_cache() (git-fixes).
- selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes).
- selftests/rseq: check if libc rseq support is registered (git-fixes).
- selftests: forwarding: Add a helper to skip test when using veth pairs (git-fixes).
- selftests: forwarding: Skip test when no interfaces are specified (git-fixes).
- selftests: forwarding: Switch off timeout (git-fixes).
- selftests: forwarding: ethtool: Skip when using veth pairs (git-fixes).
- selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (git-fixes).
- selftests: forwarding: tc_actions: Use ncat instead of nc (git-fixes).
- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).
- selftests: forwarding: tc_flower: Relax success criterion (git-fixes).
- selftests: mirror_gre_changes: Tighten up the TTL test match (git-fixes).
- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).
- serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes).
- serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes).
- serial: sprd: Fix DMA buffer leak issue (git-fixes).
- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).
- sfc: fix crash when reading stats while NIC is resetting (git-fixes).
- smb3: Do not send lease break acknowledgment if all file handles have been closed (git-fixes).
- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1193629).
- smb: client: Fix -Wstringop-overflow issues (bsc#1193629).
- smb: client: fix dfs link mount against w2k8 (bsc#1212142).
- smb: client: fix null auth (git-fixes).
- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes).
- soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).
- soundwire: fix enumeration completion (git-fixes).
- spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).
- supported.conf: fix typos for -!optional markers
- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453).
- target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).
- target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).
- target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).
- target_core_rbd: remove snapshot existence validation code (bsc#1212857).
- thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).
- timers: Add shutdown mechanism to the internal functions (bsc#1213970).
- timers: Provide timer_shutdown[_sync]() (bsc#1213970).
- timers: Rename del_timer() to timer_delete() (bsc#1213970).
- timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).
- timers: Replace BUG_ON()s (bsc#1213970).
- timers: Silently ignore timers with a NULL function (bsc#1213970).
- timers: Split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).
- timers: Update kernel-doc for various functions (bsc#1213970).
- timers: Use del_timer_sync() even on UP (bsc#1213970).
- tracing/histograms: Add histograms to hist_vars if they have referenced variables (git-fixes).
- tracing/histograms: Return an error if we fail to add histogram to hist_vars list (git-fixes).
- tracing/probes: Fix not to count error code to total length (git-fixes).
- tracing/probes: Fix to avoid double count of the string length on the array (git-fixes).
- tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).
- tracing/probes: Fix to update dynamic data counter if fetcharg uses it (git-fixes).
- tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (git-fixes).
- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).
- tracing: Fix memory leak of iter->temp when reading trace_pipe (git-fixes).
- tracing: Fix null pointer dereference in tracing_err_log_open() (git-fixes).
- tracing: Fix warning in trace_buffered_event_disable() (git-fixes).
- tty: fix hang on tty device with no_room set (git-fixes).
- tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (git-fixes).
- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes).
- tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (git-fixes).
- tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).
- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A (git-fixes).
- ubifs: Fix memleak when insert_old_idx() failed (git-fixes).
- usb-storage: alauda: Fix uninit-value in alauda_check_media() (git-fixes).
- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (git-fixes).
- usb: chipidea: imx: do not request QoS for imx8ulp (git-fixes).
- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).
- usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (git-fixes).
- usb: dwc3: Fix typos in gadget.c (git-fixes).
- usb: dwc3: Properly handle processing of pending events (git-fixes).
- usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).
- usb: gadget: Fix the memory leak in raw_gadget driver (git-fixes).
- usb: gadget: f_mass_storage: Fix unused variable warning (git-fixes).
- usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (git-fixes).
- usb: ohci-at91: Fix the unhandle interrupt when resume (git-fixes).
- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).
- usb: quirks: add quirk for Focusrite Scarlett (git-fixes).
- usb: serial: option: add Quectel EC200A module support (git-fixes).
- usb: serial: option: support Quectel EM060K_128 (git-fixes).
- usb: serial: simple: add Kaufmann RKS+CAN VCP (git-fixes).
- usb: serial: simple: sort driver entries (git-fixes).
- usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (git-fixes).
- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes).
- usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).
- usb: zaurus: Add ID for A-300/B-500/C-700 (git-fixes).
- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (git-fixes).
- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes).
- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes).
- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).
- wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes).
- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes).
- wifi: cfg80211: Fix return value in scan logic (git-fixes).
- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (git-fixes).
- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (git-fixes).
- wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).
- wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).
- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes).
- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes).
- wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes).
- wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes).
- wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes).
- wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes).
- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).
- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes).
- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).
- wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).
- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes).
- x86/alternative: Make custom return thunk unconditional (git-fixes).
- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).
- x86/cpu: Clean up SRSO return thunk mess (git-fixes).
- x86/cpu: Cleanup the untrain mess (git-fixes).
- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).
- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).
- x86/cpu: Rename original retbleed methods (git-fixes).
- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes).
- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453).
- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453).
- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453).
- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453).
- x86/hyperv: Reorder code to facilitate future work (bsc#1206453).
- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453).
- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453).
- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes).
- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453).
- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).
- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).
- x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).
- x86/speculation: Add cpu_show_gds() prototype (git-fixes).
- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).
- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).
- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).
- x86/srso: Explain the untraining sequences a bit more (git-fixes).
- x86/srso: Fix build breakage with the LLVM linker (git-fixes).
- x86/srso: Fix return thunks in generated code (git-fixes).
- x86/static_call: Fix __static_call_fixup() (git-fixes).
- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453).
- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453).
- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453).
- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453).
- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453).
- xfs: fix sb write verify for lazysbcount (bsc#1214661).
Patchnames
SUSE-2023-3599,SUSE-SLE-Module-Live-Patching-15-SP5-2023-3599,SUSE-SLE-Module-RT-15-SP5-2023-3599,openSUSE-SLE-15.5-2023-3599
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-38457: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203330).\n- CVE-2022-40133: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203329).\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).\n- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n- CVE-2023-4563: Fixed use-after-free in nft_verdict_dump due to a race between set GC and transaction (bsc#1214727).\n- CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).\n\nThe following non-security bugs were fixed:\n\n- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305).\n- ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily (git-fixes).\n- ACPI: processor: perflib: Use the 'no limit' frequency QoS (git-fixes).\n- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes).\n- ALSA: ac97: Fix possible error value of *rac97 (git-fixes).\n- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes).\n- ALSA: hda/realtek - Remodified 3k pull low procedure (git-fixes).\n- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (git-fixes).\n- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (git-fixes).\n- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes).\n- ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes).\n- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes).\n- ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (git-fixes).\n- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes).\n- ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (git-fixes).\n- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (git-fixes).\n- ARM: dts: imx6sll: fixup of operating points (git-fixes).\n- ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (git-fixes).\n- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (git-fixes).\n- ASoC: lower 'no backend DAIs enabled for ... Port' log severity (git-fixes).\n- ASoC: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).\n- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes).\n- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes).\n- ASoC: tegra: Fix SFC conversion for few rates (git-fixes).\n- Bluetooth: Fix potential use-after-free when clear keys (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (git-fixes).\n- Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes).\n- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (git-fixes).\n- Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).\n- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b\n- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123\n- Created new preempt kernel flavor Configs are cloned from the respective $arch/default configs. All changed configs appart from CONFIG_PREEMPT->y are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. TREE_RCU has been also changed to PREEMPT_RCU which is the default implementation for PREEMPT kernel.\n- Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes).\n- Documentation: devices.txt: Remove ttyIOC* (git-fixes).\n- Documentation: devices.txt: Remove ttySIOC* (git-fixes).\n- Drivers: hv: Do not remap addresses that are above shared_gpa_boundary (bsc#1206453).\n- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453).\n- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453).\n- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453).\n- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453).\n- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453).\n- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453).\n- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453).\n- Drop cfg80211 lock fix patches that caused a regression (bsc#1213757)\n- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428)\n- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759)\n- HID: add quirk for 03f0:464a HP Elite Presenter Mouse (git-fixes).\n- HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).\n- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (git-fixes).\n- HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes).\n- HID: wacom: remove the battery when the EKR is off (git-fixes).\n- HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes).\n- IB/hfi1: Fix possible panic during hotplug remove (git-fixes)\n- IB/uverbs: Fix an potential error pointer dereference (git-fixes)\n- Input: exc3000 - properly stop timer on shutdown (git-fixes).\n- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370).\n- Kbuild: add -Wno-shift-negative-value where -Wextra is used (bsc#1214756).\n- Kbuild: move to -std=gnu11 (bsc#1214756).\n- PCI/ASPM: Avoid link retraining race (git-fixes).\n- PCI/ASPM: Factor out pcie_wait_for_retrain() (git-fixes).\n- PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (git-fixes).\n- PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes).\n- PCI: acpiphp: Reassign resources on bridge if necessary (git-fixes).\n- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).\n- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453).\n- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453).\n- PCI: meson: Remove cast between incompatible function type (git-fixes).\n- PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes).\n- PCI: microchip: Remove cast between incompatible function type (git-fixes).\n- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes).\n- PCI: rockchip: Remove writes to unused registers (git-fixes).\n- PCI: s390: Fix use-after-free of PCI resources with per-function hotplug (git-fixes).\n- PCI: tegra194: Fix possible array out of bounds access (git-fixes).\n- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes).\n- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes)\n- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes)\n- RDMA/efa: Fix wrong resources deallocation order (git-fixes)\n- RDMA/hns: Fix CQ and QP cache affinity (git-fixes)\n- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes)\n- RDMA/hns: Fix port active speed (git-fixes)\n- RDMA/irdma: Prevent zero-length STAG registration (git-fixes)\n- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes)\n- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes)\n- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes)\n- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes)\n- RDMA/siw: Correct wrong debug message (git-fixes)\n- RDMA/umem: Set iova in ODP flow (git-fixes)\n- README.BRANCH: Add Miroslav Franc as a SLE15-SP4 co-maintainer.\n- Revert 'IB/isert: Fix incorrect release of isert connection' (git-fixes)\n- Revert 'tracing: Add '(fault)' name injection to kernel probes' (git-fixes).\n- Update patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- amba: bus: fix refcount leak (git-fixes).\n- arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (git-fixes).\n- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).\n- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (git-fixes).\n- audit: fix possible soft lockup in __audit_inode_child() (git-fixes).\n- backlight/bd6107: Compare against struct fb_info.device (git-fixes).\n- backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes).\n- backlight/lv5207lp: Compare against struct fb_info.device (git-fixes).\n- batman-adv: Do not get eth header before batadv_check_management_packet (git-fixes).\n- batman-adv: Do not increase MTU when set by user (git-fixes).\n- batman-adv: Fix TT global entry leak when client roamed back (git-fixes).\n- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes).\n- batman-adv: Hold rtnl lock during MTU update via netlink (git-fixes).\n- batman-adv: Trigger events for auto adjusted MTU (git-fixes).\n- bnx2x: fix page fault following EEH recovery (bsc#1214299).\n- bpf: Disable preemption in bpf_event_output (git-fixes).\n- bpftool: Print newline before '}' for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes).\n- bus: ti-sysc: Fix build warning for 64-bit build (git-fixes).\n- bus: ti-sysc: Fix cast to enum warning (git-fixes).\n- bus: ti-sysc: Flush posted write on enable before reset (git-fixes).\n- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes).\n- ceph: defer stopping mdsc delayed_work (bsc#1214392).\n- ceph: do not check for quotas on MDS stray dirs (bsc#1214238).\n- ceph: never send metrics if disable_send_metrics is set (bsc#1214180).\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.\n- cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).\n- cifs: allow dumping keys for directories too (bsc#1193629).\n- cifs: fix mid leak during reconnection after timeout threshold (git-fixes).\n- cifs: if deferred close is disabled then close files immediately (git-fixes).\n- cifs: is_network_name_deleted should return a bool (bsc#1193629).\n- cifs: update internal module version number for cifs.ko (bsc#1193629).\n- clk: Fix slab-out-of-bounds error in devm_clk_release() (git-fixes).\n- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (git-fixes).\n- clk: imx8mp: fix sai4 clock (git-fixes).\n- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).\n- clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes).\n- clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).\n- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).\n- clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: sunxi-ng: Modify mismatched function name (git-fixes).\n- clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453).\n- clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453).\n- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453).\n- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453).\n- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453).\n- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453).\n- cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes).\n- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (bsc#1214659).\n- cpufreq: intel_pstate: Enable HWP IO boost for all servers (bsc#1208949 jsc#PED-6003 jsc#PED-6004).\n- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: Read all MSRs on the target CPU (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Rework HWP calibration (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- crypto: caam - fix unchecked return value error (git-fixes).\n- crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes).\n- define more Hyper-V related constants (bsc#1206453).\n- dma-buf/sw_sync: Avoid recursive lock during fence signal (git-fixes).\n- dma-buf/sync_file: Fix docs syntax (git-fixes).\n- dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes).\n- dmaengine: mcf-edma: Fix a potential un-allocated memory access (git-fixes).\n- dmaengine: pl330: Return DMA_PAUSED when transaction is paused (git-fixes).\n- dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes).\n- docs/process/howto: Replace C89 with C11 (bsc#1214756).\n- docs: kernel-parameters: Refer to the correct bitmap function (git-fixes).\n- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).\n- docs: printk-formats: Fix hex printing of signed values (git-fixes).\n- driver core: test_async: fix an error code (git-fixes).\n- drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes).\n- drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).\n- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (git-fixes).\n- drm/amd/display: Disable phantom OTG after enable for plane disable (git-fixes).\n- drm/amd/display: Do not set drr on pipe commit (git-fixes).\n- drm/amd/display: Enable dcn314 DPP RCO (git-fixes).\n- drm/amd/display: Ensure that planes are in the same order (git-fixes).\n- drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register (git-fixes).\n- drm/amd/display: Retain phantom plane/stream if validation fails (git-fixes).\n- drm/amd/display: Skip DPP DTO update if root clock is gated (git-fixes).\n- drm/amd/display: Use update plane and stream routine for DCN32x (git-fixes).\n- drm/amd/display: check TG is non-null before checking if enabled (git-fixes).\n- drm/amd/display: check attr flag before set cursor degamma on DCN3+ (git-fixes).\n- drm/amd/display: disable RCO for DCN314 (git-fixes).\n- drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).\n- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).\n- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set (git-fixes).\n- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes).\n- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).\n- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).\n- drm/amd/display: trigger timing sync only if TG is running (git-fixes).\n- drm/amd/pm/smu7: move variables to where they are used (git-fixes).\n- drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (git-fixes).\n- drm/amd/pm: expose swctf threshold setting for legacy powerplay (git-fixes).\n- drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).\n- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (git-fixes).\n- drm/amd: Disable S/G for APUs when 64GB or more host memory (git-fixes).\n- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).\n- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (git-fixes).\n- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes).\n- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes).\n- drm/amdgpu: Remove unnecessary domain argument (git-fixes).\n- drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/amdgpu: add S/G display parameter (git-fixes).\n- drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 (git-fixes).\n- drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).\n- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (git-fixes).\n- drm/amdgpu: fix memory leak in mes self test (git-fixes).\n- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes).\n- drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).\n- drm/amdgpu: keep irq count in amdgpu_irq_disable_all (git-fixes).\n- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (git-fixes).\n- drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes).\n- drm/ast: Fix DRAM init on AST2200 (git-fixes).\n- drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes).\n- drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes).\n- drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes).\n- drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes).\n- drm/bridge: fix -Wunused-const-variable= warning (git-fixes).\n- drm/bridge: tc358764: Fix debug print parameter order (git-fixes).\n- drm/etnaviv: fix dumping of active MMU context (git-fixes).\n- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (git-fixes).\n- drm/i915/sdvo: fix panel_type initialization (git-fixes).\n- drm/i915: Fix premature release of request's reusable memory (git-fixes).\n- drm/mediatek: Fix dereference before null check (git-fixes).\n- drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes).\n- drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes).\n- drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes).\n- drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes).\n- drm/msm/mdp5: Do not leak some plane state (git-fixes).\n- drm/msm: Update dev core dump to not print backwards (git-fixes).\n- drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes).\n- drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (git-fixes).\n- drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073).\n- drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).\n- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (git-fixes).\n- drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes).\n- drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (git-fixes).\n- drm/qxl: fix UAF on handle creation (git-fixes).\n- drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes).\n- drm/rockchip: Do not spam logs in atomic check (git-fixes).\n- drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (git-fixes).\n- drm/stm: ltdc: fix late dereference check (git-fixes).\n- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes).\n- drm/ttm: check null pointer before accessing when swapping (git-fixes).\n- drm/ttm: never consider pinned BOs for eviction&swap (git-fixes).\n- drm/vmwgfx: Fix shader stage validation (git-fixes).\n- drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes).\n- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes).\n- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes).\n- dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).\n- dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).\n- dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).\n- e1000: Fix typos in comments (jsc#PED-5738).\n- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738).\n- e1000: switch to napi_build_skb() (jsc#PED-5738).\n- e1000: switch to napi_consume_skb() (jsc#PED-5738).\n- exfat: fix unexpected EOF while reading dir (bsc#1214000).\n- exfat: release s_lock before calling dir_emit() (bsc#1214000).\n- exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).\n- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes).\n- fbdev: Fix sys_imageblit() for arbitrary image widths (git-fixes).\n- fbdev: Improve performance of sys_imageblit() (git-fixes).\n- fbdev: Update fbdev source file paths (git-fixes).\n- fbdev: fix potential OOB read in fast_imageblit() (git-fixes).\n- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).\n- file: reinstate f_pos locking optimization for regular files (bsc#1213759).\n- firmware: arm_scmi: Drop OF node reference in the transport channel setup (git-fixes).\n- firmware: cs_dsp: Fix new control name check (git-fixes).\n- firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes).\n- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes).\n- fprobe: Release rethook after the ftrace_ops is unregistered (git-fixes).\n- fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (git-fixes).\n- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes).\n- fsi: aspeed: Reset master errors after CFAM reset (git-fixes).\n- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes).\n- ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).\n- gpio: mvebu: Make use of devm_pwmchip_add (git-fixes).\n- gpio: mvebu: fix irq domain leak (git-fixes).\n- gpio: tps68470: Make tps68470_gpio_output() always set the initial value (git-fixes).\n- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453).\n- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (git-fixes).\n- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes).\n- hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes).\n- hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).\n- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).\n- i2c: Delete error messages for failed memory allocations (git-fixes).\n- i2c: Improve size determinations (git-fixes).\n- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (git-fixes).\n- i2c: designware: Correct length byte validation logic (git-fixes).\n- i2c: designware: Handle invalid SMBus block data response length value (git-fixes).\n- i2c: hisi: Only handle the interrupt of the driver's transfer (git-fixes).\n- i2c: nomadik: Remove a useless call in the remove function (git-fixes).\n- i2c: nomadik: Remove unnecessary goto label (git-fixes).\n- i2c: nomadik: Use devm_clk_get_enabled() (git-fixes).\n- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- iavf: fix potential races for FDIR filters (git-fixes).\n- ice: Fix RDMA VSI removal during queue rebuild (git-fixes).\n- ice: Fix crash by keep old cfg when update TCs more than queues (git-fixes).\n- ice: Fix max_rate check while configuring TX rate limits (git-fixes).\n- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes).\n- iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (git-fixes).\n- iio: adc: stx104: Implement and utilize register structures (git-fixes).\n- iio: adc: stx104: Utilize iomap interface (git-fixes).\n- iio: cros_ec: Fix the allocation size for cros_ec_command (git-fixes).\n- intel/e1000:fix repeated words in comments (jsc#PED-5738).\n- intel: remove unused macros (jsc#PED-5738).\n- iommu/amd/io-pgtable: Implement map_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd/io-pgtable: Implement unmap_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd: Add PCI segment support for ivrs_ commands (git-fixes).\n- iommu/amd: Add map/unmap_pages() iommu_domain_ops callback support (bsc#1212423).\n- iommu/amd: Do not identity map v2 capable device when snp is enabled (git-fixes).\n- iommu/amd: Fix compile warning in init code (git-fixes).\n- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).\n- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes).\n- iommu/amd: Fix pci device refcount leak in ppr_notifier() (git-fixes).\n- iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).\n- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to identity (git-fixes).\n- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).\n- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).\n- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).\n- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes).\n- iommu/dma: Fix incorrect error return on iommu deferred attach (git-fixes).\n- iommu/dma: Fix iova map result check bug (git-fixes).\n- iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).\n- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() (git-fixes).\n- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit (git-fixes).\n- iommu/iova: Fix module config properly (git-fixes).\n- iommu/mediatek: Add error path for loop of mm_dts_parse (git-fixes).\n- iommu/mediatek: Add platform_device_put for recovering the device refcnt (git-fixes).\n- iommu/mediatek: Check return value after calling platform_get_resource() (git-fixes).\n- iommu/mediatek: Set dma_mask for PGTABLE_PA_35_EN (git-fixes).\n- iommu/mediatek: Use component_match_add (git-fixes).\n- iommu/mediatek: Validate number of phandles associated with 'mediatek,larbs' (git-fixes).\n- iommu/omap: Fix buffer overflow in debugfs (git-fixes).\n- iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).\n- iommu/s390: Fix duplicate domain attachments (git-fixes).\n- iommu/sun50i: Consider all fault sources for reset (git-fixes).\n- iommu/sun50i: Fix R/W permission check (git-fixes).\n- iommu/sun50i: Fix flush size (git-fixes).\n- iommu/sun50i: Fix reset release (git-fixes).\n- iommu/sun50i: Implement .iotlb_sync_map (git-fixes).\n- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes).\n- iommu/vt-d: Add RPLS to quirk list to skip TE disabling (git-fixes).\n- iommu/vt-d: Check correct capability for sagaw determination (git-fixes).\n- iommu/vt-d: Clean up si_domain in the init_dmars() error path (git-fixes).\n- iommu/vt-d: Correctly calculate sagaw value of IOMMU (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() (git-fixes).\n- iommu/vt-d: Fix kdump kernels boot failure with scalable mode (git-fixes).\n- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries (git-fixes).\n- iommu/vt-d: Set SRE bit only when hardware has SRS cap (git-fixes).\n- ipmi:ssif: Add check for kstrdup (git-fixes).\n- ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes).\n- ipmi_si: fix a memleak in try_smi_init() (git-fixes).\n- jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).\n- kabi/severities: Ignore newly added SRSO mitigation functions\n- kabi: Allow extra bugsints (bsc#1213927).\n- kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.\n- kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12.\n- kunit: make kunit_test_timeout compatible with comment (git-fixes).\n- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes).\n- leds: multicolor: Use rounded division when calculating color components (git-fixes).\n- leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes).\n- leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes).\n- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes).\n- lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes).\n- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).\n- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix single-line struct definition output in btf_dump (bsc#1211220 jsc#PED-3924).\n- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).\n- md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916).\n- md/raid0: Fix performance regression for large sequential writes (bsc#1213916).\n- media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).\n- media: cx24120: Add retval check for cx24120_message_send() (git-fixes).\n- media: dib7000p: Fix potential division by zero (git-fixes).\n- media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes).\n- media: go7007: Remove redundant if statement (git-fixes).\n- media: i2c: ccs: Check rules is non-NULL (git-fixes).\n- media: i2c: rdacm21: Fix uninitialized value (git-fixes).\n- media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).\n- media: ov2680: Add ov2680_fill_format() helper function (git-fixes).\n- media: ov2680: Do not take the lock for try_fmt calls (git-fixes).\n- media: ov2680: Fix ov2680_bayer_order() (git-fixes).\n- media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes).\n- media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes).\n- media: ov2680: Fix vflip / hflip set functions (git-fixes).\n- media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes).\n- media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes).\n- media: rkvdec: increase max supported height for H.264 (git-fixes).\n- media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).\n- media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).\n- media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes).\n- media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes).\n- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- mlxsw: pci: Add shutdown method in PCI driver (git-fixes).\n- mmc: block: Fix in_flight[issue_type] value error (git-fixes).\n- mmc: moxart: read scr register without changing byte order (git-fixes).\n- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).\n- module: avoid allocation if module is already present and ready (bsc#1213921).\n- module: extract patient module check into helper (bsc#1213921).\n- module: move check_modinfo() early to early_mod_check() (bsc#1213921).\n- module: move early sanity checks into a helper (bsc#1213921).\n- mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes).\n- mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes).\n- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (git-fixes).\n- mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).\n- mtd: rawnand: omap_elm: Fix incorrect type in assignment (git-fixes).\n- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (git-fixes).\n- mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).\n- mtd: spi-nor: Check bus width while setting QE bit (git-fixes).\n- mtd: spinand: toshiba: Fix ecc_get_status (git-fixes).\n- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes).\n- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).\n- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes).\n- net: mana: Fix MANA VF unload when hardware is unresponsive (git-fixes).\n- net: phy: at803x: remove set/get wol callbacks for AR8032 (git-fixes).\n- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).\n- net: phy: fix IRQ-based wake-on-lan over hibernate / power off (git-fixes).\n- net: stmmac: tegra: Properly allocate clock bulk data (bsc#1213733)\n- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (git-fixes).\n- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (git-fixes).\n- netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946 bsc#1214404).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946).\n- netfs: fix parameter of cleanup() (bsc#1214743).\n- nfsd: Remove incorrect check in nfsd4_validate_stateid (git-fixes).\n- nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes).\n- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).\n- nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1208902).\n- nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1208902).\n- objtool/x86: Fix SRSO mess (git-fixes).\n- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes).\n- objtool: Union instruction::{call_dest,jump_table} (git-fixes).\n- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.\n- pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (git-fixes).\n- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).\n- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).\n- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).\n- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).\n- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).\n- phy: qcom-snps: Use dev_err_probe() to simplify code (git-fixes).\n- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).\n- pinctrl: amd: Mask wake bits on probe again (git-fixes).\n- pinctrl: amd: Revert 'pinctrl: amd: disable and mask interrupts on probe' (git-fixes).\n- pinctrl: cherryview: fix address_space_handler() argument (git-fixes).\n- pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).\n- pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).\n- platform/x86: dell-sysman: Fix reference leak (git-fixes).\n- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106).\n- powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case (bsc#1212091 ltc#199106).\n- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV device (bsc#1212091 ltc#199106).\n- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106).\n- powerpc/iommu: do not set failed sg dma_address to DMA_MAPPING_ERROR (bsc#1212091 ltc#199106).\n- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).\n- powerpc/kernel/iommu: Add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).\n- powerpc/kexec: Fix build failure from uninitialised variable (bsc#1212091 ltc#199106).\n- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 git-fixes).\n- powerpc/pseries/ddw: Do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).\n- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add of_node_put() before break (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Check if the default window in use before removing it (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is present (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Find existing DDW with given property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Make use of DDW for indirect mapping (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Rename 'direct window' to 'dma window' (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Replace hard-coded page shift (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 ltc#199106).\n- powerpc/pseries: Add __init attribute to eligible functions (bsc#1212091 ltc#199106).\n- powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/rtas: block error injection when locked down (bsc#1023051).\n- powerpc/rtas: enture rtas_call is called with MMU enabled (bsc#1023051).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).\n- powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1188885 ltc#193722 git-fixes).\n- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files.\n- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).\n- powerpc: fix typos in comments (bsc#1212091 ltc#199106).\n- pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).\n- pstore/ram: Check start of empty przs during init (git-fixes).\n- pwm: Add a stub for devm_pwmchip_add() (git-fixes).\n- pwm: meson: Simplify duplicated per-channel tracking (git-fixes).\n- pwm: meson: fix handling of period/duty if greater than UINT_MAX (git-fixes).\n- qed: Fix scheduling in a tasklet while getting stats (git-fixes).\n- regmap: rbtree: Use alloc_flags for memory allocations (git-fixes).\n- ring-buffer: Do not swap cpu_buffer during resize process (git-fixes).\n- ring-buffer: Fix deadloop issue on reading trace_pipe (git-fixes).\n- ring-buffer: Fix wrong stat of cpu_buffer->read (git-fixes).\n- rpm/mkspec-dtb: support for nested subdirs.\n- rpmsg: glink: Add check for kstrdup (git-fixes).\n- rt: Add helper script to refresh RT configs based on the parent (SLE Realtime Extension).\n- s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (bsc#1214976).\n- s390/purgatory: disable branch profiling (git-fixes bsc#1214372).\n- s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1213949).\n- sched/fair: Fix inaccurate tally of ttwu_move_affine (git fixes).\n- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes).\n- sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1209799).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: RDMA/srp: Fix residual handling (git-fixes)\n- scsi: bsg: Increase number of devices (bsc#1210048).\n- scsi: core: Do not wait for quiesce in scsi_device_block() (bsc#1209284).\n- scsi: core: Do not wait for quiesce in scsi_stop_queue() (bsc#1209284).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: core: Improve warning message in scsi_device_block() (bsc#1209284).\n- scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: sg: Increase number of devices (bsc#1210048).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Always set no_report_opcodes (git-fixes).\n- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (git-fixes).\n- scsi: storvsc: Handle SRB status value 0x30 (git-fixes).\n- scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (git-fixes).\n- scsi: zfcp: Defer fc_rport blocking until after ADISC response (git-fixes bsc#1214371).\n- selftests/bpf: Test btf dump for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- selftests/futex: Order calls to futex_lock_pi (git-fixes).\n- selftests/harness: Actually report SKIP for signal tests (git-fixes).\n- selftests/resctrl: Close perf value read fd on errors (git-fixes).\n- selftests/resctrl: Do not leak buffer in fill_cache() (git-fixes).\n- selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes).\n- selftests/rseq: check if libc rseq support is registered (git-fixes).\n- selftests: forwarding: Add a helper to skip test when using veth pairs (git-fixes).\n- selftests: forwarding: Skip test when no interfaces are specified (git-fixes).\n- selftests: forwarding: Switch off timeout (git-fixes).\n- selftests: forwarding: ethtool: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: tc_actions: Use ncat instead of nc (git-fixes).\n- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).\n- selftests: forwarding: tc_flower: Relax success criterion (git-fixes).\n- selftests: mirror_gre_changes: Tighten up the TTL test match (git-fixes).\n- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).\n- serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes).\n- serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes).\n- serial: sprd: Fix DMA buffer leak issue (git-fixes).\n- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).\n- sfc: fix crash when reading stats while NIC is resetting (git-fixes).\n- smb3: Do not send lease break acknowledgment if all file handles have been closed (git-fixes).\n- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1193629).\n- smb: client: Fix -Wstringop-overflow issues (bsc#1193629).\n- smb: client: fix dfs link mount against w2k8 (bsc#1212142).\n- smb: client: fix null auth (git-fixes).\n- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes).\n- soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).\n- soundwire: fix enumeration completion (git-fixes).\n- spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).\n- supported.conf: fix typos for -!optional markers\n- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453).\n- target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).\n- target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).\n- target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).\n- target_core_rbd: remove snapshot existence validation code (bsc#1212857).\n- thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).\n- timers: Add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: Provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: Rename del_timer() to timer_delete() (bsc#1213970).\n- timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: Replace BUG_ON()s (bsc#1213970).\n- timers: Silently ignore timers with a NULL function (bsc#1213970).\n- timers: Split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: Update kernel-doc for various functions (bsc#1213970).\n- timers: Use del_timer_sync() even on UP (bsc#1213970).\n- tracing/histograms: Add histograms to hist_vars if they have referenced variables (git-fixes).\n- tracing/histograms: Return an error if we fail to add histogram to hist_vars list (git-fixes).\n- tracing/probes: Fix not to count error code to total length (git-fixes).\n- tracing/probes: Fix to avoid double count of the string length on the array (git-fixes).\n- tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).\n- tracing/probes: Fix to update dynamic data counter if fetcharg uses it (git-fixes).\n- tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (git-fixes).\n- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).\n- tracing: Fix memory leak of iter->temp when reading trace_pipe (git-fixes).\n- tracing: Fix null pointer dereference in tracing_err_log_open() (git-fixes).\n- tracing: Fix warning in trace_buffered_event_disable() (git-fixes).\n- tty: fix hang on tty device with no_room set (git-fixes).\n- tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes).\n- tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (git-fixes).\n- tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).\n- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A (git-fixes).\n- ubifs: Fix memleak when insert_old_idx() failed (git-fixes).\n- usb-storage: alauda: Fix uninit-value in alauda_check_media() (git-fixes).\n- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (git-fixes).\n- usb: chipidea: imx: do not request QoS for imx8ulp (git-fixes).\n- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).\n- usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (git-fixes).\n- usb: dwc3: Fix typos in gadget.c (git-fixes).\n- usb: dwc3: Properly handle processing of pending events (git-fixes).\n- usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).\n- usb: gadget: Fix the memory leak in raw_gadget driver (git-fixes).\n- usb: gadget: f_mass_storage: Fix unused variable warning (git-fixes).\n- usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (git-fixes).\n- usb: ohci-at91: Fix the unhandle interrupt when resume (git-fixes).\n- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).\n- usb: quirks: add quirk for Focusrite Scarlett (git-fixes).\n- usb: serial: option: add Quectel EC200A module support (git-fixes).\n- usb: serial: option: support Quectel EM060K_128 (git-fixes).\n- usb: serial: simple: add Kaufmann RKS+CAN VCP (git-fixes).\n- usb: serial: simple: sort driver entries (git-fixes).\n- usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (git-fixes).\n- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes).\n- usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).\n- usb: zaurus: Add ID for A-300/B-500/C-700 (git-fixes).\n- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (git-fixes).\n- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).\n- wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes).\n- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes).\n- wifi: cfg80211: Fix return value in scan logic (git-fixes).\n- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (git-fixes).\n- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (git-fixes).\n- wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).\n- wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).\n- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes).\n- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes).\n- wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes).\n- wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes).\n- wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes).\n- wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes).\n- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).\n- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes).\n- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).\n- wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).\n- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes).\n- x86/alternative: Make custom return thunk unconditional (git-fixes).\n- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).\n- x86/cpu: Clean up SRSO return thunk mess (git-fixes).\n- x86/cpu: Cleanup the untrain mess (git-fixes).\n- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).\n- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).\n- x86/cpu: Rename original retbleed methods (git-fixes).\n- x86/cpu: Rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453).\n- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453).\n- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453).\n- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453).\n- x86/hyperv: Reorder code to facilitate future work (bsc#1206453).\n- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453).\n- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453).\n- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes).\n- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453).\n- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).\n- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).\n- x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).\n- x86/speculation: Add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).\n- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).\n- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: Explain the untraining sequences a bit more (git-fixes).\n- x86/srso: Fix build breakage with the LLVM linker (git-fixes).\n- x86/srso: Fix return thunks in generated code (git-fixes).\n- x86/static_call: Fix __static_call_fixup() (git-fixes).\n- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453).\n- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453).\n- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453).\n- xfs: fix sb write verify for lazysbcount (bsc#1214661).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-3599,SUSE-SLE-Module-Live-Patching-15-SP5-2023-3599,SUSE-SLE-Module-RT-15-SP5-2023-3599,openSUSE-SLE-15.5-2023-3599", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3599-2.json", }, { category: "self", summary: "URL for SUSE-SU-2023:3599-2", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20233599-2/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:3599-2", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016283.html", }, { category: "self", summary: "SUSE Bug 1023051", url: "https://bugzilla.suse.com/1023051", }, { category: "self", summary: "SUSE Bug 1120059", url: "https://bugzilla.suse.com/1120059", }, { category: "self", summary: "SUSE Bug 1177719", url: "https://bugzilla.suse.com/1177719", }, { category: "self", summary: "SUSE Bug 1188885", url: "https://bugzilla.suse.com/1188885", }, { category: "self", summary: "SUSE Bug 1193629", url: "https://bugzilla.suse.com/1193629", }, { category: "self", summary: "SUSE Bug 1194869", url: "https://bugzilla.suse.com/1194869", }, { category: "self", summary: "SUSE Bug 1203329", url: "https://bugzilla.suse.com/1203329", }, { category: "self", summary: "SUSE Bug 1203330", url: "https://bugzilla.suse.com/1203330", }, { category: "self", summary: "SUSE Bug 1205462", url: "https://bugzilla.suse.com/1205462", }, { category: "self", summary: "SUSE Bug 1206453", url: "https://bugzilla.suse.com/1206453", }, { category: "self", summary: "SUSE Bug 1208902", url: "https://bugzilla.suse.com/1208902", }, { category: "self", summary: "SUSE Bug 1208949", url: "https://bugzilla.suse.com/1208949", }, { category: "self", summary: "SUSE Bug 1209284", url: "https://bugzilla.suse.com/1209284", }, { category: "self", summary: "SUSE Bug 1209799", url: "https://bugzilla.suse.com/1209799", }, { category: "self", summary: "SUSE Bug 1210048", url: "https://bugzilla.suse.com/1210048", }, { category: "self", summary: "SUSE Bug 1210448", url: "https://bugzilla.suse.com/1210448", }, { category: "self", summary: "SUSE Bug 1211220", url: "https://bugzilla.suse.com/1211220", }, { category: "self", summary: "SUSE Bug 1212091", url: "https://bugzilla.suse.com/1212091", }, { category: "self", summary: "SUSE Bug 1212142", url: "https://bugzilla.suse.com/1212142", }, { category: "self", summary: "SUSE Bug 1212423", url: "https://bugzilla.suse.com/1212423", }, { category: "self", summary: "SUSE Bug 1212526", url: "https://bugzilla.suse.com/1212526", }, { category: "self", summary: "SUSE Bug 1212857", url: "https://bugzilla.suse.com/1212857", }, { category: "self", summary: "SUSE Bug 1212873", url: "https://bugzilla.suse.com/1212873", }, { category: "self", summary: "SUSE Bug 1213026", url: "https://bugzilla.suse.com/1213026", }, { category: "self", summary: "SUSE Bug 1213123", url: "https://bugzilla.suse.com/1213123", }, { category: "self", summary: "SUSE Bug 1213546", url: "https://bugzilla.suse.com/1213546", }, { category: "self", summary: "SUSE Bug 1213580", url: "https://bugzilla.suse.com/1213580", }, { category: "self", summary: "SUSE Bug 1213601", url: "https://bugzilla.suse.com/1213601", }, { category: "self", summary: "SUSE Bug 1213666", url: "https://bugzilla.suse.com/1213666", }, { category: "self", summary: "SUSE Bug 1213733", url: "https://bugzilla.suse.com/1213733", }, { category: "self", summary: "SUSE Bug 1213757", url: "https://bugzilla.suse.com/1213757", }, { category: "self", summary: "SUSE Bug 1213759", url: "https://bugzilla.suse.com/1213759", }, { category: "self", summary: "SUSE Bug 1213916", url: "https://bugzilla.suse.com/1213916", }, { category: "self", summary: "SUSE Bug 1213921", url: "https://bugzilla.suse.com/1213921", }, { category: "self", summary: "SUSE Bug 1213927", url: "https://bugzilla.suse.com/1213927", }, { category: "self", summary: "SUSE Bug 1213946", url: "https://bugzilla.suse.com/1213946", }, { category: "self", summary: "SUSE Bug 1213949", url: "https://bugzilla.suse.com/1213949", }, { category: "self", summary: "SUSE Bug 1213968", url: "https://bugzilla.suse.com/1213968", }, { category: "self", summary: "SUSE Bug 1213970", url: "https://bugzilla.suse.com/1213970", }, { category: "self", summary: "SUSE Bug 1213971", url: "https://bugzilla.suse.com/1213971", }, { category: "self", summary: "SUSE Bug 1214000", url: "https://bugzilla.suse.com/1214000", }, { category: "self", summary: "SUSE Bug 1214019", url: "https://bugzilla.suse.com/1214019", }, { category: "self", summary: "SUSE Bug 1214073", url: "https://bugzilla.suse.com/1214073", }, { category: "self", summary: "SUSE Bug 1214120", url: "https://bugzilla.suse.com/1214120", }, { category: "self", summary: "SUSE Bug 1214149", url: "https://bugzilla.suse.com/1214149", }, { category: "self", summary: "SUSE Bug 1214180", url: "https://bugzilla.suse.com/1214180", }, { category: "self", summary: "SUSE Bug 1214233", url: "https://bugzilla.suse.com/1214233", }, { category: "self", summary: "SUSE Bug 1214238", url: "https://bugzilla.suse.com/1214238", }, { category: "self", summary: "SUSE Bug 1214285", url: "https://bugzilla.suse.com/1214285", }, { category: "self", summary: "SUSE Bug 1214297", url: "https://bugzilla.suse.com/1214297", }, { category: "self", summary: "SUSE Bug 1214299", url: "https://bugzilla.suse.com/1214299", }, { category: "self", summary: "SUSE Bug 1214305", url: "https://bugzilla.suse.com/1214305", }, { category: "self", summary: "SUSE Bug 1214350", url: "https://bugzilla.suse.com/1214350", }, { category: "self", summary: "SUSE Bug 1214368", url: "https://bugzilla.suse.com/1214368", }, { category: "self", summary: "SUSE Bug 1214370", url: "https://bugzilla.suse.com/1214370", }, { category: "self", summary: "SUSE Bug 1214371", url: "https://bugzilla.suse.com/1214371", }, { category: "self", summary: "SUSE Bug 1214372", url: "https://bugzilla.suse.com/1214372", }, { category: "self", summary: "SUSE Bug 1214380", url: "https://bugzilla.suse.com/1214380", }, { category: "self", summary: "SUSE Bug 1214386", url: "https://bugzilla.suse.com/1214386", }, { category: "self", summary: "SUSE Bug 1214392", url: "https://bugzilla.suse.com/1214392", }, { category: "self", summary: "SUSE Bug 1214393", url: "https://bugzilla.suse.com/1214393", }, { category: "self", summary: "SUSE Bug 1214397", url: "https://bugzilla.suse.com/1214397", }, { category: "self", summary: "SUSE Bug 1214404", url: "https://bugzilla.suse.com/1214404", }, { category: "self", summary: "SUSE Bug 1214428", url: "https://bugzilla.suse.com/1214428", }, { category: "self", summary: "SUSE Bug 1214451", url: "https://bugzilla.suse.com/1214451", }, { category: "self", summary: "SUSE Bug 1214659", url: "https://bugzilla.suse.com/1214659", }, { category: "self", summary: "SUSE Bug 1214661", url: "https://bugzilla.suse.com/1214661", }, { category: "self", summary: "SUSE Bug 1214727", url: "https://bugzilla.suse.com/1214727", }, { category: "self", summary: "SUSE Bug 1214729", url: "https://bugzilla.suse.com/1214729", }, { category: "self", summary: "SUSE Bug 1214742", url: "https://bugzilla.suse.com/1214742", }, { category: "self", summary: "SUSE Bug 1214743", url: "https://bugzilla.suse.com/1214743", }, { category: "self", summary: "SUSE Bug 1214756", url: "https://bugzilla.suse.com/1214756", }, { category: "self", summary: "SUSE Bug 1214976", url: "https://bugzilla.suse.com/1214976", }, { category: "self", summary: "SUSE CVE CVE-2022-38457 page", url: "https://www.suse.com/security/cve/CVE-2022-38457/", }, { category: "self", summary: "SUSE CVE CVE-2022-40133 page", url: "https://www.suse.com/security/cve/CVE-2022-40133/", }, { category: "self", summary: "SUSE CVE CVE-2023-2007 page", url: "https://www.suse.com/security/cve/CVE-2023-2007/", }, { category: "self", summary: "SUSE CVE CVE-2023-20588 page", url: "https://www.suse.com/security/cve/CVE-2023-20588/", }, { category: "self", summary: "SUSE CVE CVE-2023-34319 page", url: "https://www.suse.com/security/cve/CVE-2023-34319/", }, { category: "self", summary: "SUSE CVE CVE-2023-3610 page", url: "https://www.suse.com/security/cve/CVE-2023-3610/", }, { category: "self", summary: "SUSE CVE CVE-2023-37453 page", url: "https://www.suse.com/security/cve/CVE-2023-37453/", }, { category: "self", summary: "SUSE CVE CVE-2023-3772 page", url: "https://www.suse.com/security/cve/CVE-2023-3772/", }, { category: "self", summary: "SUSE CVE CVE-2023-3863 page", url: "https://www.suse.com/security/cve/CVE-2023-3863/", }, { category: "self", summary: "SUSE CVE CVE-2023-40283 page", url: "https://www.suse.com/security/cve/CVE-2023-40283/", }, { category: "self", summary: "SUSE CVE CVE-2023-4128 page", url: "https://www.suse.com/security/cve/CVE-2023-4128/", }, { category: "self", summary: "SUSE CVE CVE-2023-4133 page", url: "https://www.suse.com/security/cve/CVE-2023-4133/", }, { category: "self", summary: "SUSE CVE CVE-2023-4134 page", url: "https://www.suse.com/security/cve/CVE-2023-4134/", }, { category: "self", summary: "SUSE CVE CVE-2023-4147 page", url: "https://www.suse.com/security/cve/CVE-2023-4147/", }, { category: "self", summary: "SUSE CVE CVE-2023-4194 page", url: "https://www.suse.com/security/cve/CVE-2023-4194/", }, { category: "self", summary: "SUSE CVE CVE-2023-4273 page", url: "https://www.suse.com/security/cve/CVE-2023-4273/", }, { category: "self", summary: "SUSE CVE CVE-2023-4387 page", url: "https://www.suse.com/security/cve/CVE-2023-4387/", }, { category: "self", summary: "SUSE CVE CVE-2023-4459 page", url: "https://www.suse.com/security/cve/CVE-2023-4459/", }, { category: "self", summary: "SUSE CVE CVE-2023-4563 page", url: "https://www.suse.com/security/cve/CVE-2023-4563/", }, { category: "self", summary: "SUSE CVE CVE-2023-4569 page", url: "https://www.suse.com/security/cve/CVE-2023-4569/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2023-09-21T10:18:23Z", generator: { date: "2023-09-21T10:18:23Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:3599-2", initial_release_date: "2023-09-21T10:18:23Z", revision_history: [ { date: "2023-09-21T10:18:23Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", product_id: "kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP5", product: { name: "SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", }, product_reference: "kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2022-38457", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-38457", }, ], notes: [ { category: "general", text: "A use-after-free(UAF) vulnerability was found in function 'vmw_cmd_res_check' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-38457", url: "https://www.suse.com/security/cve/CVE-2022-38457", }, { category: "external", summary: "SUSE Bug 1203330 for CVE-2022-38457", url: "https://bugzilla.suse.com/1203330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2022-38457", }, { cve: "CVE-2022-40133", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-40133", }, ], notes: [ { category: "general", text: "A use-after-free(UAF) vulnerability was found in function 'vmw_execbuf_tie_context' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-40133", url: "https://www.suse.com/security/cve/CVE-2022-40133", }, { category: "external", summary: "SUSE Bug 1203329 for CVE-2022-40133", url: "https://bugzilla.suse.com/1203329", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2022-40133", }, { cve: "CVE-2023-2007", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2007", }, ], notes: [ { category: "general", text: "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2007", url: "https://www.suse.com/security/cve/CVE-2023-2007", }, { category: "external", summary: "SUSE Bug 1210448 for CVE-2023-2007", url: "https://bugzilla.suse.com/1210448", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-2007", }, { cve: "CVE-2023-20588", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-20588", }, ], notes: [ { category: "general", text: "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-20588", url: "https://www.suse.com/security/cve/CVE-2023-20588", }, { category: "external", summary: "SUSE Bug 1213927 for CVE-2023-20588", url: "https://bugzilla.suse.com/1213927", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-20588", }, { cve: "CVE-2023-34319", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34319", }, ], notes: [ { category: "general", text: "The fix for XSA-423 added logic to Linux'es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn't account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that's specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34319", url: "https://www.suse.com/security/cve/CVE-2023-34319", }, { category: "external", summary: "SUSE Bug 1213546 for CVE-2023-34319", url: "https://bugzilla.suse.com/1213546", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-34319", }, { cve: "CVE-2023-3610", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3610", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3610", url: "https://www.suse.com/security/cve/CVE-2023-3610", }, { category: "external", summary: "SUSE Bug 1213580 for CVE-2023-3610", url: "https://bugzilla.suse.com/1213580", }, { category: "external", summary: "SUSE Bug 1213584 for CVE-2023-3610", url: "https://bugzilla.suse.com/1213584", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "important", }, ], title: "CVE-2023-3610", }, { cve: "CVE-2023-37453", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-37453", }, ], notes: [ { category: "general", text: "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-37453", url: "https://www.suse.com/security/cve/CVE-2023-37453", }, { category: "external", summary: "SUSE Bug 1213123 for CVE-2023-37453", url: "https://bugzilla.suse.com/1213123", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-37453", }, { cve: "CVE-2023-3772", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3772", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3772", url: "https://www.suse.com/security/cve/CVE-2023-3772", }, { category: "external", summary: "SUSE Bug 1213666 for CVE-2023-3772", url: "https://bugzilla.suse.com/1213666", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-3772", }, { cve: "CVE-2023-3863", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3863", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3863", url: "https://www.suse.com/security/cve/CVE-2023-3863", }, { category: "external", summary: "SUSE Bug 1213601 for CVE-2023-3863", url: "https://bugzilla.suse.com/1213601", }, { category: "external", summary: "SUSE Bug 1213603 for CVE-2023-3863", url: "https://bugzilla.suse.com/1213603", }, { category: "external", summary: "SUSE Bug 1217444 for CVE-2023-3863", url: "https://bugzilla.suse.com/1217444", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-3863", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1219704 for CVE-2023-3863", url: "https://bugzilla.suse.com/1219704", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-3863", }, { cve: "CVE-2023-40283", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-40283", }, ], notes: [ { category: "general", text: "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-40283", url: "https://www.suse.com/security/cve/CVE-2023-40283", }, { category: "external", summary: "SUSE Bug 1214233 for CVE-2023-40283", url: "https://bugzilla.suse.com/1214233", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-40283", }, { cve: "CVE-2023-4128", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4128", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4128", url: "https://www.suse.com/security/cve/CVE-2023-4128", }, { category: "external", summary: "SUSE Bug 1214149 for CVE-2023-4128", url: "https://bugzilla.suse.com/1214149", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-4128", }, { cve: "CVE-2023-4133", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4133", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4133", url: "https://www.suse.com/security/cve/CVE-2023-4133", }, { category: "external", summary: "SUSE Bug 1213970 for CVE-2023-4133", url: "https://bugzilla.suse.com/1213970", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-4133", }, { cve: "CVE-2023-4134", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4134", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4134", url: "https://www.suse.com/security/cve/CVE-2023-4134", }, { category: "external", summary: "SUSE Bug 1213971 for CVE-2023-4134", url: "https://bugzilla.suse.com/1213971", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-4134", }, { cve: "CVE-2023-4147", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4147", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4147", url: "https://www.suse.com/security/cve/CVE-2023-4147", }, { category: "external", summary: "SUSE Bug 1213968 for CVE-2023-4147", url: "https://bugzilla.suse.com/1213968", }, { category: "external", summary: "SUSE Bug 1215118 for CVE-2023-4147", url: "https://bugzilla.suse.com/1215118", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "important", }, ], title: "CVE-2023-4147", }, { cve: "CVE-2023-4194", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4194", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode->i_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4194", url: "https://www.suse.com/security/cve/CVE-2023-4194", }, { category: "external", summary: "SUSE Bug 1214019 for CVE-2023-4194", url: "https://bugzilla.suse.com/1214019", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-4194", }, { cve: "CVE-2023-4273", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4273", }, ], notes: [ { category: "general", text: "A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4273", url: "https://www.suse.com/security/cve/CVE-2023-4273", }, { category: "external", summary: "SUSE Bug 1214120 for CVE-2023-4273", url: "https://bugzilla.suse.com/1214120", }, { category: "external", summary: "SUSE Bug 1214123 for CVE-2023-4273", url: "https://bugzilla.suse.com/1214123", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "important", }, ], title: "CVE-2023-4273", }, { cve: "CVE-2023-4387", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4387", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware's vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4387", url: "https://www.suse.com/security/cve/CVE-2023-4387", }, { category: "external", summary: "SUSE Bug 1214350 for CVE-2023-4387", url: "https://bugzilla.suse.com/1214350", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-4387", }, { cve: "CVE-2023-4459", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4459", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4459", url: "https://www.suse.com/security/cve/CVE-2023-4459", }, { category: "external", summary: "SUSE Bug 1214451 for CVE-2023-4459", url: "https://bugzilla.suse.com/1214451", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "moderate", }, ], title: "CVE-2023-4459", }, { cve: "CVE-2023-4563", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4563", }, ], notes: [ { category: "general", text: "** REJECT ** This was assigned as a duplicate of CVE-2023-4244.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4563", url: "https://www.suse.com/security/cve/CVE-2023-4563", }, { category: "external", summary: "SUSE Bug 1214727 for CVE-2023-4563", url: "https://bugzilla.suse.com/1214727", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 0, baseSeverity: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "low", }, ], title: "CVE-2023-4563", }, { cve: "CVE-2023-4569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4569", }, ], notes: [ { category: "general", text: "A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4569", url: "https://www.suse.com/security/cve/CVE-2023-4569", }, { category: "external", summary: "SUSE Bug 1214729 for CVE-2023-4569", url: "https://bugzilla.suse.com/1214729", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-09-21T10:18:23Z", details: "low", }, ], title: "CVE-2023-4569", }, ], }
suse-su-2023:4057-1
Vulnerability from csaf_suse
Published
2023-10-12 07:59
Modified
2023-10-12 07:59
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP4 Azure kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-4563: Fixed an use-after-free flaw in the nftables sub-component. This vulnerability could allow a local attacker to crash the system or lead to a kernel information leak problem. (bsc#1214727)
- CVE-2023-39194: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215861)
- CVE-2023-39193: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215860)
- CVE-2023-39192: Fixed a flaw in the u32_match_it function which could allow a local attackers to disclose sensitive information. (bsc#1215858)
- CVE-2023-42754: Fixed a null pointer dereference in ipv4_link_failure which could lead an authenticated attacker to trigger a DoS. (bsc#1215467)
- CVE-2023-5345: fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215899)
- CVE-2023-4155: Fixed a flaw in KVM AMD Secure Encrypted Virtualization (SEV). An attacker can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages. (bsc#1214022)
- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).
- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).
- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).
- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).
- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).
- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).
- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).
- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).
- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).
- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).
- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).
The following non-security bugs were fixed:
- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).
- ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes).
- ARM: pxa: remove use of symbol_get() (git-fixes).
- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).
- arm64: module-plts: inline linux/moduleloader.h (git-fixes)
- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes)
- arm64: sdei: abort running SDEI handlers during crash (git-fixes)
- arm64: tegra: Update AHUB clock parent and rate (git-fixes)
- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes)
- ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes).
- ASoC: meson: spdifin: start hw on dai probe (git-fixes).
- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes).
- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes).
- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).
- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).
- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).
- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).
- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).
- blk-iocost: fix divide by 0 error in calc_lcoefs() (bsc#1214986).
- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1214992).
- block/mq-deadline: use correct way to throttling write requests (bsc#1214993).
- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).
- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).
- bpf: Clear the probe_addr for uprobe (git-fixes).
- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).
- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).
- drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes).
- drm/amd/display: prevent potential division by zero errors (git-fixes).
- drm/display: Do not assume dual mode adaptors support i2c sub-addressing (bsc#1213808).
- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).
- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).
- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).
- drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() (git-fixes).
- ext4: avoid potential data overflow in next_linear_group (bsc#1214951).
- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).
- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).
- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).
- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944).
- ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1214942).
- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (bsc#1214941).
- ext4: Remove ext4 locking of moved directory (bsc#1214957).
- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).
- fs: do not update freeing inode i_io_list (bsc#1214813).
- fs: Establish locking order for unrelated directories (bsc#1214958).
- fs: Lock moved directories (bsc#1214959).
- fs: lockd: avoid possible wrong NULL parameter (git-fixes).
- fs: no need to check source (bsc#1215752).
- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).
- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215581).
- gve: Add AF_XDP zero-copy support for GQI-QPL format (bsc#1214479).
- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).
- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).
- gve: Changes to add new TX queues (bsc#1214479).
- gve: Control path for DQO-QPL (bsc#1214479).
- gve: fix frag_list chaining (bsc#1214479).
- gve: Fix gve interrupt names (bsc#1214479).
- gve: RX path for DQO-QPL (bsc#1214479).
- gve: trivial spell fix Recive to Receive (bsc#1214479).
- gve: Tx path for DQO-QPL (bsc#1214479).
- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).
- gve: use vmalloc_array and vcalloc (bsc#1214479).
- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).
- hwrng: virtio - add an internal buffer (git-fixes).
- hwrng: virtio - always add a pending request (git-fixes).
- hwrng: virtio - do not wait on cleanup (git-fixes).
- hwrng: virtio - do not waste entropy (git-fixes).
- hwrng: virtio - Fix race on data_avail and actual data (git-fixes).
- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).
- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).
- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).
- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).
- iommu/virtio: Detach domain on endpoint release (git-fixes).
- jbd2: check 'jh->b_transaction' before removing it from checkpoint (bsc#1214953).
- jbd2: correct the end of the journal recovery scan range (bsc#1214955).
- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).
- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).
- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).
- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).
- jbd2: remove journal_clean_one_cp_list() (bsc#1214947).
- jbd2: remove t_checkpoint_io_list (bsc#1214946).
- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).
- kabi/severities: ignore mlx4 internal symbols
- kconfig: fix possible buffer overflow (git-fixes).
- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (git-fixes bsc#1215915).
- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (git-fixes bsc#1215896).
- KVM: s390: pv: fix external interruption loop not always detected (git-fixes bsc#1215916).
- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215894).
- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215895).
- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (git-fixes bsc#1215911).
- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).
- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).
- KVM: x86: add support for CPUID leaf 0x80000021 (bsc#1213772).
- KVM: x86: Fix clang -Wimplicit-fallthrough in do_host_cpuid() (git-fixes).
- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues (git-fixes).
- KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code (bsc#1213772).
- KVM: x86: Propagate the AMD Automatic IBRS feature to the guest (bsc#1213772).
- KVM: x86: synthesize CPUID leaf 0x80000021h if useful (bsc#1213772).
- KVM: x86: work around QEMU issue with synthetic CPUID leaves (git-fixes).
- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).
- loop: Fix use-after-free issues (bsc#1214991).
- loop: loop_set_status_from_info() check before assignment (bsc#1214990).
- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).
- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).
- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).
- mlx4: Delete custom device management logic (bsc#1187236).
- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).
- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).
- mlx4: Move the bond work to the core driver (bsc#1187236).
- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).
- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).
- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).
- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236).
- module: Expose module_init_layout_section() (git-fixes)
- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).
- net: mana: Add page pool for RX buffers (bsc#1214040).
- net: mana: Configure hwc timeout from hardware (bsc#1214037).
- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).
- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).
- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).
- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).
- nfs/blocklayout: Use the passed in gfp flags (git-fixes).
- NFS/pNFS: Fix assignment of xprtdata.cred (git-fixes).
- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).
- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).
- NFSD: fix change_info in NFSv4 RENAME replies (git-fixes).
- NFSD: Fix race to FREE_STATEID and cl_revoked (git-fixes).
- NFSv4: Fix dropped lock for racing OPEN and delegation return (git-fixes).
- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes).
- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes).
- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).
- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes).
- ntb: Clean up tx tail index on link down (git-fixes).
- ntb: Drop packets when qp link is down (git-fixes).
- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).
- nvme-auth: use chap->s2 to indicate bidirectional authentication (bsc#1214543).
- nvme-tcp: add recovery_delay to sysfs (bsc#1201284).
- nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284).
- nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284).
- nvme-tcp: make 'err_work' a delayed work (bsc#1201284).
- PCI: Free released resource after coalescing (git-fixes).
- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).
- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).
- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).
- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).
- platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes).
- platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes).
- platform/x86: intel_scu_ipc: Do not override scu in intel_scu_ipc_dev_simple_command() (git-fixes).
- platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes).
- powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582).
- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).
- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).
- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).
- printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875).
- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).
- quota: add new helper dquot_active() (bsc#1214998).
- quota: factor out dquot_write_dquot() (bsc#1214995).
- quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963).
- quota: fix warning in dqgrab() (bsc#1214962).
- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).
- quota: rename dquot_active() to inode_quota_active() (bsc#1214997).
- s390: add z16 elf platform (git-fixes LTC#203789 bsc#1215956 LTC#203788 bsc#1215957).
- s390/qeth: Do not call dev_close/dev_open (DOWN/UP) (bsc#1214873 git-fixes).
- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).
- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).
- scsi: 53c700: Check that command slot is not NULL (git-fixes).
- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).
- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).
- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).
- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).
- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (git-fixes).
- scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes).
- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).
- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (git-fixes).
- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).
- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).
- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).
- scsi: qedf: Fix NULL dereference in error handling (git-fixes).
- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).
- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).
- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).
- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).
- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).
- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).
- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).
- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).
- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).
- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).
- scsi: qla2xxx: Remove unused declarations (bsc#1214928).
- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).
- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).
- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).
- scsi: scsi_debug: Remove dead code (git-fixes).
- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).
- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).
- scsi: storvsc: Handle additional SRB status values (git-fixes).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215941).
- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).
- SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes).
- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).
- tracing: Fix race issue between cpu buffer write and swap (git-fixes).
- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).
- tracing: Remove unnecessary copying of tr->current_trace (git-fixes).
- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).
- udf: Fix extension of the last extent in the file (bsc#1214964).
- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).
- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).
- udf: Fix uninitialized array access for some pathnames (bsc#1214967).
- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).
- usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes).
- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes).
- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).
- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).
- usb: typec: tcpci: clear the fault status bit (git-fixes).
- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).
- vhost_vdpa: fix the crash in unmap a large memory (git-fixes).
- vhost-scsi: unbreak any layout for response (git-fixes).
- vhost: allow batching hint without size (git-fixes).
- vhost: fix hung thread due to erroneous iotlb entries (git-fixes).
- vhost: handle error while adding split ranges to iotlb (git-fixes).
- virtio_net: add checking sq is full inside xdp xmit (git-fixes).
- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).
- virtio_net: reorder some funcs (git-fixes).
- virtio_net: separate the logic of checking whether sq is full (git-fixes).
- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes).
- virtio-mmio: do not break lifecycle of vm_dev (git-fixes).
- virtio-net: fix race between set queues and probe (git-fixes).
- virtio-net: set queues after driver_ok (git-fixes).
- virtio-rng: make device ready before making request (git-fixes).
- virtio: acknowledge all features before access (git-fixes).
- vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582).
- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).
- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).
- x86/alternative: Fix race in try_get_desc() (git-fixes).
- x86/boot/e820: Fix typo in e820.c comment (git-fixes).
- x86/bugs: Reset speculation control settings on init (git-fixes).
- x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature (bsc#1213772).
- x86/cpu, kvm: Add the Null Selector Clears Base feature (bsc#1213772).
- x86/cpu, kvm: Add the SMM_CTL MSR not present feature (bsc#1213772).
- x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf (bsc#1213772).
- x86/cpu: Add Lunar Lake M (git-fixes).
- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).
- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (bsc#1213772).
- x86/cpu: Support AMD Automatic IBRS (bsc#1213772).
- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).
- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).
- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).
- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).
- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).
- x86/mce: Retrieve poison range from hardware (git-fixes).
- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).
- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).
- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).
- x86/purgatory: remove PGO flags (git-fixes).
- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (git-fixes).
- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).
- x86/resctl: fix scheduler confusion with 'current' (git-fixes).
- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).
- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).
- x86/rtc: Remove __init for runtime functions (git-fixes).
- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635).
- x86/sgx: Reduce delay and interference of enclave release (git-fixes).
- x86/srso: Do not probe microcode in a guest (git-fixes).
- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).
- x86/srso: Fix srso_show_state() side effect (git-fixes).
- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).
- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).
- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).
- xprtrdma: Remap Receive buffers after a reconnect (git-fixes).
Patchnames
SUSE-2023-4057,SUSE-SLE-Module-Public-Cloud-15-SP4-2023-4057,openSUSE-SLE-15.4-2023-4057
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP4 Azure kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-4563: Fixed an use-after-free flaw in the nftables sub-component. This vulnerability could allow a local attacker to crash the system or lead to a kernel information leak problem. (bsc#1214727)\n- CVE-2023-39194: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215861)\n- CVE-2023-39193: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215860)\n- CVE-2023-39192: Fixed a flaw in the u32_match_it function which could allow a local attackers to disclose sensitive information. (bsc#1215858)\n- CVE-2023-42754: Fixed a null pointer dereference in ipv4_link_failure which could lead an authenticated attacker to trigger a DoS. (bsc#1215467)\n- CVE-2023-5345: fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215899)\n- CVE-2023-4155: Fixed a flaw in KVM AMD Secure Encrypted Virtualization (SEV). An attacker can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages. (bsc#1214022)\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).\n- ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes).\n- ARM: pxa: remove use of symbol_get() (git-fixes).\n- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).\n- arm64: module-plts: inline linux/moduleloader.h (git-fixes)\n- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes)\n- arm64: sdei: abort running SDEI handlers during crash (git-fixes)\n- arm64: tegra: Update AHUB clock parent and rate (git-fixes)\n- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes)\n- ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes).\n- ASoC: meson: spdifin: start hw on dai probe (git-fixes).\n- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes).\n- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes).\n- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).\n- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).\n- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).\n- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).\n- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).\n- blk-iocost: fix divide by 0 error in calc_lcoefs() (bsc#1214986).\n- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1214992).\n- block/mq-deadline: use correct way to throttling write requests (bsc#1214993).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- bpf: Clear the probe_addr for uprobe (git-fixes).\n- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).\n- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).\n- drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes).\n- drm/amd/display: prevent potential division by zero errors (git-fixes).\n- drm/display: Do not assume dual mode adaptors support i2c sub-addressing (bsc#1213808).\n- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).\n- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).\n- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).\n- drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() (git-fixes).\n- ext4: avoid potential data overflow in next_linear_group (bsc#1214951).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944).\n- ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1214942).\n- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (bsc#1214941).\n- ext4: Remove ext4 locking of moved directory (bsc#1214957).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fs: do not update freeing inode i_io_list (bsc#1214813).\n- fs: Establish locking order for unrelated directories (bsc#1214958).\n- fs: Lock moved directories (bsc#1214959).\n- fs: lockd: avoid possible wrong NULL parameter (git-fixes).\n- fs: no need to check source (bsc#1215752).\n- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215581).\n- gve: Add AF_XDP zero-copy support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).\n- gve: Changes to add new TX queues (bsc#1214479).\n- gve: Control path for DQO-QPL (bsc#1214479).\n- gve: fix frag_list chaining (bsc#1214479).\n- gve: Fix gve interrupt names (bsc#1214479).\n- gve: RX path for DQO-QPL (bsc#1214479).\n- gve: trivial spell fix Recive to Receive (bsc#1214479).\n- gve: Tx path for DQO-QPL (bsc#1214479).\n- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).\n- gve: use vmalloc_array and vcalloc (bsc#1214479).\n- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).\n- hwrng: virtio - add an internal buffer (git-fixes).\n- hwrng: virtio - always add a pending request (git-fixes).\n- hwrng: virtio - do not wait on cleanup (git-fixes).\n- hwrng: virtio - do not waste entropy (git-fixes).\n- hwrng: virtio - Fix race on data_avail and actual data (git-fixes).\n- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).\n- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).\n- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).\n- iommu/virtio: Detach domain on endpoint release (git-fixes).\n- jbd2: check 'jh->b_transaction' before removing it from checkpoint (bsc#1214953).\n- jbd2: correct the end of the journal recovery scan range (bsc#1214955).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove journal_clean_one_cp_list() (bsc#1214947).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- kabi/severities: ignore mlx4 internal symbols\n- kconfig: fix possible buffer overflow (git-fixes).\n- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (git-fixes bsc#1215915).\n- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (git-fixes bsc#1215896).\n- KVM: s390: pv: fix external interruption loop not always detected (git-fixes bsc#1215916).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215894).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215895).\n- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (git-fixes bsc#1215911).\n- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).\n- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).\n- KVM: x86: add support for CPUID leaf 0x80000021 (bsc#1213772).\n- KVM: x86: Fix clang -Wimplicit-fallthrough in do_host_cpuid() (git-fixes).\n- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues (git-fixes).\n- KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code (bsc#1213772).\n- KVM: x86: Propagate the AMD Automatic IBRS feature to the guest (bsc#1213772).\n- KVM: x86: synthesize CPUID leaf 0x80000021h if useful (bsc#1213772).\n- KVM: x86: work around QEMU issue with synthetic CPUID leaves (git-fixes).\n- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).\n- loop: Fix use-after-free issues (bsc#1214991).\n- loop: loop_set_status_from_info() check before assignment (bsc#1214990).\n- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).\n- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).\n- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).\n- mlx4: Delete custom device management logic (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).\n- mlx4: Move the bond work to the core driver (bsc#1187236).\n- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).\n- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).\n- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).\n- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236).\n- module: Expose module_init_layout_section() (git-fixes)\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: mana: Add page pool for RX buffers (bsc#1214040).\n- net: mana: Configure hwc timeout from hardware (bsc#1214037).\n- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).\n- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).\n- nfs/blocklayout: Use the passed in gfp flags (git-fixes).\n- NFS/pNFS: Fix assignment of xprtdata.cred (git-fixes).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).\n- NFSD: fix change_info in NFSv4 RENAME replies (git-fixes).\n- NFSD: Fix race to FREE_STATEID and cl_revoked (git-fixes).\n- NFSv4: Fix dropped lock for racing OPEN and delegation return (git-fixes).\n- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes).\n- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes).\n- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).\n- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- ntb: Clean up tx tail index on link down (git-fixes).\n- ntb: Drop packets when qp link is down (git-fixes).\n- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).\n- nvme-auth: use chap->s2 to indicate bidirectional authentication (bsc#1214543).\n- nvme-tcp: add recovery_delay to sysfs (bsc#1201284).\n- nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284).\n- nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284).\n- nvme-tcp: make 'err_work' a delayed work (bsc#1201284).\n- PCI: Free released resource after coalescing (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).\n- platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes).\n- platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes).\n- platform/x86: intel_scu_ipc: Do not override scu in intel_scu_ipc_dev_simple_command() (git-fixes).\n- platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes).\n- powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875).\n- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).\n- quota: add new helper dquot_active() (bsc#1214998).\n- quota: factor out dquot_write_dquot() (bsc#1214995).\n- quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- quota: rename dquot_active() to inode_quota_active() (bsc#1214997).\n- s390: add z16 elf platform (git-fixes LTC#203789 bsc#1215956 LTC#203788 bsc#1215957).\n- s390/qeth: Do not call dev_close/dev_open (DOWN/UP) (bsc#1214873 git-fixes).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).\n- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (git-fixes).\n- scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes).\n- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).\n- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (git-fixes).\n- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).\n- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: Remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Handle additional SRB status values (git-fixes).\n- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215941).\n- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).\n- SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes).\n- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).\n- tracing: Remove unnecessary copying of tr->current_trace (git-fixes).\n- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).\n- usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes).\n- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes).\n- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- usb: typec: tcpci: clear the fault status bit (git-fixes).\n- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).\n- vhost_vdpa: fix the crash in unmap a large memory (git-fixes).\n- vhost-scsi: unbreak any layout for response (git-fixes).\n- vhost: allow batching hint without size (git-fixes).\n- vhost: fix hung thread due to erroneous iotlb entries (git-fixes).\n- vhost: handle error while adding split ranges to iotlb (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes).\n- virtio-mmio: do not break lifecycle of vm_dev (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582).\n- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/alternative: Fix race in try_get_desc() (git-fixes).\n- x86/boot/e820: Fix typo in e820.c comment (git-fixes).\n- x86/bugs: Reset speculation control settings on init (git-fixes).\n- x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature (bsc#1213772).\n- x86/cpu, kvm: Add the Null Selector Clears Base feature (bsc#1213772).\n- x86/cpu, kvm: Add the SMM_CTL MSR not present feature (bsc#1213772).\n- x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf (bsc#1213772).\n- x86/cpu: Add Lunar Lake M (git-fixes).\n- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).\n- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (bsc#1213772).\n- x86/cpu: Support AMD Automatic IBRS (bsc#1213772).\n- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).\n- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).\n- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).\n- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).\n- x86/mce: Retrieve poison range from hardware (git-fixes).\n- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).\n- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).\n- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).\n- x86/purgatory: remove PGO flags (git-fixes).\n- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (git-fixes).\n- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).\n- x86/resctl: fix scheduler confusion with 'current' (git-fixes).\n- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/rtc: Remove __init for runtime functions (git-fixes).\n- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635).\n- x86/sgx: Reduce delay and interference of enclave release (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n- xprtrdma: Remap Receive buffers after a reconnect (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-4057,SUSE-SLE-Module-Public-Cloud-15-SP4-2023-4057,openSUSE-SLE-15.4-2023-4057", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4057-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:4057-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20234057-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:4057-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016648.html", }, { category: "self", summary: "SUSE Bug 1202845", url: "https://bugzilla.suse.com/1202845", }, { category: "self", summary: "SUSE Bug 1213772", url: "https://bugzilla.suse.com/1213772", }, { category: "self", summary: "SUSE Bug 1213808", url: "https://bugzilla.suse.com/1213808", }, { category: "self", summary: "SUSE Bug 1214928", url: "https://bugzilla.suse.com/1214928", }, { category: "self", summary: "SUSE Bug 1214943", url: "https://bugzilla.suse.com/1214943", }, { category: "self", summary: "SUSE Bug 1214944", url: "https://bugzilla.suse.com/1214944", }, { category: "self", summary: "SUSE Bug 1214950", url: "https://bugzilla.suse.com/1214950", }, { category: "self", summary: "SUSE Bug 1214951", url: "https://bugzilla.suse.com/1214951", }, { category: "self", summary: "SUSE Bug 1214954", url: "https://bugzilla.suse.com/1214954", }, { category: "self", summary: "SUSE Bug 1214957", url: "https://bugzilla.suse.com/1214957", }, { category: "self", summary: "SUSE Bug 1214986", url: "https://bugzilla.suse.com/1214986", }, { category: "self", summary: "SUSE Bug 1214988", url: "https://bugzilla.suse.com/1214988", }, { category: "self", summary: "SUSE Bug 1214992", url: "https://bugzilla.suse.com/1214992", }, { category: "self", summary: "SUSE Bug 1214993", url: "https://bugzilla.suse.com/1214993", }, { category: "self", summary: "SUSE Bug 1215322", url: "https://bugzilla.suse.com/1215322", }, { category: "self", summary: "SUSE Bug 1215523", url: "https://bugzilla.suse.com/1215523", }, { category: "self", summary: "SUSE Bug 1215877", url: "https://bugzilla.suse.com/1215877", }, { category: "self", summary: "SUSE Bug 1215894", url: "https://bugzilla.suse.com/1215894", }, { category: "self", summary: "SUSE Bug 1215895", url: "https://bugzilla.suse.com/1215895", }, { category: "self", summary: "SUSE Bug 1215896", url: "https://bugzilla.suse.com/1215896", }, { category: "self", summary: "SUSE Bug 1215911", url: "https://bugzilla.suse.com/1215911", }, { category: "self", summary: "SUSE Bug 1215915", url: "https://bugzilla.suse.com/1215915", }, { category: "self", summary: "SUSE Bug 1215916", url: "https://bugzilla.suse.com/1215916", }, { category: "self", summary: "SUSE CVE CVE-2023-1192 page", url: "https://www.suse.com/security/cve/CVE-2023-1192/", }, { category: "self", summary: "SUSE CVE CVE-2023-1206 page", url: "https://www.suse.com/security/cve/CVE-2023-1206/", }, { category: "self", summary: "SUSE CVE CVE-2023-1859 page", url: "https://www.suse.com/security/cve/CVE-2023-1859/", }, { category: "self", summary: "SUSE CVE CVE-2023-2177 page", url: "https://www.suse.com/security/cve/CVE-2023-2177/", }, { category: "self", summary: "SUSE CVE CVE-2023-37453 page", url: "https://www.suse.com/security/cve/CVE-2023-37453/", }, { category: "self", summary: "SUSE CVE CVE-2023-39192 page", url: "https://www.suse.com/security/cve/CVE-2023-39192/", }, { category: "self", summary: "SUSE CVE CVE-2023-39193 page", url: "https://www.suse.com/security/cve/CVE-2023-39193/", }, { category: "self", summary: "SUSE CVE CVE-2023-39194 page", url: "https://www.suse.com/security/cve/CVE-2023-39194/", }, { category: "self", summary: "SUSE CVE CVE-2023-4155 page", url: "https://www.suse.com/security/cve/CVE-2023-4155/", }, { category: "self", summary: "SUSE CVE CVE-2023-42753 page", url: "https://www.suse.com/security/cve/CVE-2023-42753/", }, { category: "self", summary: "SUSE CVE CVE-2023-42754 page", url: "https://www.suse.com/security/cve/CVE-2023-42754/", }, { category: "self", summary: "SUSE CVE CVE-2023-4389 page", url: "https://www.suse.com/security/cve/CVE-2023-4389/", }, { category: "self", summary: "SUSE CVE CVE-2023-4563 page", url: "https://www.suse.com/security/cve/CVE-2023-4563/", }, { category: "self", summary: "SUSE CVE CVE-2023-4622 page", url: "https://www.suse.com/security/cve/CVE-2023-4622/", }, { category: "self", summary: "SUSE CVE CVE-2023-4623 page", url: "https://www.suse.com/security/cve/CVE-2023-4623/", }, { category: "self", summary: "SUSE CVE CVE-2023-4881 page", url: "https://www.suse.com/security/cve/CVE-2023-4881/", }, { category: "self", summary: "SUSE CVE CVE-2023-4921 page", url: "https://www.suse.com/security/cve/CVE-2023-4921/", }, { category: "self", summary: "SUSE CVE CVE-2023-5345 page", url: "https://www.suse.com/security/cve/CVE-2023-5345/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2023-10-12T07:59:03Z", generator: { date: "2023-10-12T07:59:03Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:4057-1", initial_release_date: "2023-10-12T07:59:03Z", revision_history: [ { date: "2023-10-12T07:59:03Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", product: { name: "cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", product_id: "cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", product: { name: "dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", product_id: "dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", product: { name: "gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", product_id: "gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", }, }, { category: "product_version", name: "kernel-azure-5.14.21-150400.14.69.1.aarch64", product: { name: "kernel-azure-5.14.21-150400.14.69.1.aarch64", product_id: "kernel-azure-5.14.21-150400.14.69.1.aarch64", }, }, { category: "product_version", name: "kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", product: { name: "kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", product_id: "kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", }, }, { category: "product_version", name: "kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", product: { name: "kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", product_id: "kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", }, }, { category: "product_version", name: "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", product: { name: "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", product_id: "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", }, }, { category: "product_version", name: "kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", product: { name: "kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", product_id: "kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", product: { name: "kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", product_id: "kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", product: { name: "kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", product_id: "kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", product: { name: "ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", product_id: "ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", product: { name: "reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", product_id: "reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-azure-5.14.21-150400.14.69.1.noarch", product: { name: "kernel-devel-azure-5.14.21-150400.14.69.1.noarch", product_id: "kernel-devel-azure-5.14.21-150400.14.69.1.noarch", }, }, { category: "product_version", name: "kernel-source-azure-5.14.21-150400.14.69.1.noarch", product: { name: "kernel-source-azure-5.14.21-150400.14.69.1.noarch", product_id: "kernel-source-azure-5.14.21-150400.14.69.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", product: { name: "cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", product_id: "cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", product: { name: "dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", product_id: "dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", product: { name: "gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", product_id: "gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-5.14.21-150400.14.69.1.x86_64", product: { name: "kernel-azure-5.14.21-150400.14.69.1.x86_64", product_id: "kernel-azure-5.14.21-150400.14.69.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", product: { name: "kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", product_id: "kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", product: { name: "kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", product_id: "kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", product: { name: "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", product_id: "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", product: { name: "kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", product_id: "kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", product: { name: "kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", product_id: "kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", product: { name: "kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", product_id: "kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", product: { name: "ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", product_id: "ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", product: { name: "reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", product_id: "reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Public Cloud 15 SP4", product: { name: "SUSE Linux Enterprise Module for Public Cloud 15 SP4", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-public-cloud:15:sp4", }, }, }, { category: "product_name", name: "openSUSE Leap 15.4", product: { name: "openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-azure-5.14.21-150400.14.69.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", }, product_reference: "kernel-azure-5.14.21-150400.14.69.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-5.14.21-150400.14.69.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", }, product_reference: "kernel-azure-5.14.21-150400.14.69.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-5.14.21-150400.14.69.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", }, product_reference: "kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-5.14.21-150400.14.69.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", }, product_reference: "kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-5.14.21-150400.14.69.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", }, product_reference: "kernel-devel-azure-5.14.21-150400.14.69.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-5.14.21-150400.14.69.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", }, product_reference: "kernel-source-azure-5.14.21-150400.14.69.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-5.14.21-150400.14.69.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", }, product_reference: "kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-5.14.21-150400.14.69.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", }, product_reference: "kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", }, product_reference: "cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", }, product_reference: "cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", }, product_reference: "dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", }, product_reference: "dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", }, product_reference: "gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", }, product_reference: "gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", }, product_reference: "kernel-azure-5.14.21-150400.14.69.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", }, product_reference: "kernel-azure-5.14.21-150400.14.69.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", }, product_reference: "kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", }, product_reference: "kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-extra-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", }, product_reference: "kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-extra-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", }, product_reference: "kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", }, product_reference: "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", }, product_reference: "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-optional-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", }, product_reference: "kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-optional-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", }, product_reference: "kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-5.14.21-150400.14.69.1.noarch as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", }, product_reference: "kernel-devel-azure-5.14.21-150400.14.69.1.noarch", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-5.14.21-150400.14.69.1.noarch as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", }, product_reference: "kernel-source-azure-5.14.21-150400.14.69.1.noarch", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", }, product_reference: "kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", }, product_reference: "kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", }, product_reference: "kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", }, product_reference: "kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", }, product_reference: "ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", }, product_reference: "ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", }, product_reference: "reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", }, product_reference: "reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, ], }, vulnerabilities: [ { cve: "CVE-2023-1192", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1192", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1192", url: "https://www.suse.com/security/cve/CVE-2023-1192", }, { category: "external", summary: "SUSE Bug 1208995 for CVE-2023-1192", url: "https://bugzilla.suse.com/1208995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:59:03Z", details: "moderate", }, ], title: "CVE-2023-1192", }, { cve: "CVE-2023-1206", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1206", }, ], notes: [ { category: "general", text: "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel's IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1206", url: "https://www.suse.com/security/cve/CVE-2023-1206", }, { category: "external", summary: "SUSE Bug 1212703 for CVE-2023-1206", url: "https://bugzilla.suse.com/1212703", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-1206", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:59:03Z", details: "moderate", }, ], title: "CVE-2023-1206", }, { cve: "CVE-2023-1859", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1859", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1859", url: "https://www.suse.com/security/cve/CVE-2023-1859", }, { category: "external", summary: "SUSE Bug 1210169 for CVE-2023-1859", url: "https://bugzilla.suse.com/1210169", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 1.9, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:59:03Z", details: "low", }, ], title: "CVE-2023-1859", }, { cve: "CVE-2023-2177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2177", }, ], notes: [ { category: "general", text: "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2177", url: "https://www.suse.com/security/cve/CVE-2023-2177", }, { category: "external", summary: "SUSE Bug 1210643 for CVE-2023-2177", url: "https://bugzilla.suse.com/1210643", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:59:03Z", details: "moderate", }, ], title: "CVE-2023-2177", }, { cve: "CVE-2023-37453", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-37453", }, ], notes: [ { category: "general", text: "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-37453", url: "https://www.suse.com/security/cve/CVE-2023-37453", }, { category: "external", summary: "SUSE Bug 1213123 for CVE-2023-37453", url: "https://bugzilla.suse.com/1213123", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:59:03Z", details: "moderate", }, ], title: "CVE-2023-37453", }, { cve: "CVE-2023-39192", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39192", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39192", url: "https://www.suse.com/security/cve/CVE-2023-39192", }, { category: "external", summary: "SUSE Bug 1215858 for CVE-2023-39192", url: "https://bugzilla.suse.com/1215858", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39192", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:59:03Z", details: "moderate", }, ], title: "CVE-2023-39192", }, { cve: "CVE-2023-39193", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39193", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39193", url: "https://www.suse.com/security/cve/CVE-2023-39193", }, { category: "external", summary: "SUSE Bug 1215860 for CVE-2023-39193", url: "https://bugzilla.suse.com/1215860", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39193", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:59:03Z", details: "moderate", }, ], title: "CVE-2023-39193", }, { cve: "CVE-2023-39194", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39194", }, ], notes: [ { category: "general", text: "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39194", url: "https://www.suse.com/security/cve/CVE-2023-39194", }, { category: "external", summary: "SUSE Bug 1215861 for CVE-2023-39194", url: "https://bugzilla.suse.com/1215861", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.2, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:59:03Z", details: "low", }, ], title: "CVE-2023-39194", }, { cve: "CVE-2023-4155", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4155", }, ], notes: [ { category: "general", text: "A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4155", url: "https://www.suse.com/security/cve/CVE-2023-4155", }, { category: "external", summary: "SUSE Bug 1214022 for CVE-2023-4155", url: "https://bugzilla.suse.com/1214022", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:59:03Z", details: "moderate", }, ], title: "CVE-2023-4155", }, { cve: "CVE-2023-42753", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-42753", }, ], notes: [ { category: "general", text: "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h->nets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-42753", url: "https://www.suse.com/security/cve/CVE-2023-42753", }, { category: "external", summary: "SUSE Bug 1215150 for CVE-2023-42753", url: "https://bugzilla.suse.com/1215150", }, { category: "external", summary: "SUSE Bug 1218613 for CVE-2023-42753", url: "https://bugzilla.suse.com/1218613", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:59:03Z", details: "moderate", }, ], title: "CVE-2023-42753", }, { cve: "CVE-2023-42754", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-42754", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-42754", url: "https://www.suse.com/security/cve/CVE-2023-42754", }, { category: "external", summary: "SUSE Bug 1215467 for CVE-2023-42754", url: "https://bugzilla.suse.com/1215467", }, { category: "external", summary: "SUSE Bug 1222212 for CVE-2023-42754", url: "https://bugzilla.suse.com/1222212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:59:03Z", details: "moderate", }, ], title: "CVE-2023-42754", }, { cve: "CVE-2023-4389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4389", }, ], notes: [ { category: "general", text: "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4389", url: "https://www.suse.com/security/cve/CVE-2023-4389", }, { category: "external", summary: "SUSE Bug 1214351 for CVE-2023-4389", url: "https://bugzilla.suse.com/1214351", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:59:03Z", details: "moderate", }, ], title: "CVE-2023-4389", }, { cve: "CVE-2023-4563", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4563", }, ], notes: [ { category: "general", text: "** REJECT ** This was assigned as a duplicate of CVE-2023-4244.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4563", url: "https://www.suse.com/security/cve/CVE-2023-4563", }, { category: "external", summary: "SUSE Bug 1214727 for CVE-2023-4563", url: "https://bugzilla.suse.com/1214727", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 0, baseSeverity: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:59:03Z", details: "low", }, ], title: "CVE-2023-4563", }, { cve: "CVE-2023-4622", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4622", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer's recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4622", url: "https://www.suse.com/security/cve/CVE-2023-4622", }, { category: "external", summary: "SUSE Bug 1215117 for CVE-2023-4622", url: "https://bugzilla.suse.com/1215117", }, { category: "external", summary: "SUSE Bug 1215442 for CVE-2023-4622", url: "https://bugzilla.suse.com/1215442", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-4622", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1219699 for CVE-2023-4622", url: "https://bugzilla.suse.com/1219699", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:59:03Z", details: "important", }, ], title: "CVE-2023-4622", }, { cve: "CVE-2023-4623", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4623", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4623", url: "https://www.suse.com/security/cve/CVE-2023-4623", }, { category: "external", summary: "SUSE Bug 1215115 for CVE-2023-4623", url: "https://bugzilla.suse.com/1215115", }, { category: "external", summary: "SUSE Bug 1215440 for CVE-2023-4623", url: "https://bugzilla.suse.com/1215440", }, { category: "external", summary: "SUSE Bug 1217444 for CVE-2023-4623", url: "https://bugzilla.suse.com/1217444", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-4623", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1219698 for CVE-2023-4623", url: "https://bugzilla.suse.com/1219698", }, { category: "external", summary: "SUSE Bug 1221578 for CVE-2023-4623", url: "https://bugzilla.suse.com/1221578", }, { category: "external", summary: "SUSE Bug 1221598 for CVE-2023-4623", url: "https://bugzilla.suse.com/1221598", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:59:03Z", details: "important", }, ], title: "CVE-2023-4623", }, { cve: "CVE-2023-4881", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4881", }, ], notes: [ { category: "general", text: "** REJECT ** CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4881", url: "https://www.suse.com/security/cve/CVE-2023-4881", }, { category: "external", summary: "SUSE Bug 1215221 for CVE-2023-4881", url: "https://bugzilla.suse.com/1215221", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:59:03Z", details: "moderate", }, ], title: "CVE-2023-4881", }, { cve: "CVE-2023-4921", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4921", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4921", url: "https://www.suse.com/security/cve/CVE-2023-4921", }, { category: "external", summary: "SUSE Bug 1215275 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215275", }, { category: "external", summary: "SUSE Bug 1215300 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215300", }, { category: "external", summary: "SUSE Bug 1217444 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217444", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1220906 for CVE-2023-4921", url: "https://bugzilla.suse.com/1220906", }, { category: "external", summary: "SUSE Bug 1223091 for CVE-2023-4921", url: "https://bugzilla.suse.com/1223091", }, { category: "external", summary: "SUSE Bug 1224418 for CVE-2023-4921", url: "https://bugzilla.suse.com/1224418", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:59:03Z", details: "important", }, ], title: "CVE-2023-4921", }, { cve: "CVE-2023-5345", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-5345", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx->password was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-5345", url: "https://www.suse.com/security/cve/CVE-2023-5345", }, { category: "external", summary: "SUSE Bug 1215899 for CVE-2023-5345", url: "https://bugzilla.suse.com/1215899", }, { category: "external", summary: "SUSE Bug 1215971 for CVE-2023-5345", url: "https://bugzilla.suse.com/1215971", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:59:03Z", details: "moderate", }, ], title: "CVE-2023-5345", }, ], }
gsd-2023-4563
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
** REJECT ** This was assigned as a duplicate of CVE-2023-4244.
Aliases
Aliases
{ GSD: { alias: "CVE-2023-4563", id: "GSD-2023-4563", }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2023-4563", ], details: "** REJECT ** This was assigned as a duplicate of CVE-2023-4244.", id: "GSD-2023-4563", modified: "2023-12-13T01:20:26.988439Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2023-4563", STATE: "REJECT", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "** REJECT ** This was assigned as a duplicate of CVE-2023-4244.", }, ], }, }, }, }
fkie_cve-2023-4563
Vulnerability from fkie_nvd
Published
2023-09-14 20:15
Modified
2023-11-07 04:22
Severity ?
Summary
Rejected reason: This was assigned as a duplicate of CVE-2023-4244.
References
▼ | URL | Tags |
---|
Impacted products
Vendor | Product | Version |
---|
{ cveTags: [], descriptions: [ { lang: "en", value: "Rejected reason: This was assigned as a duplicate of CVE-2023-4244.", }, ], id: "CVE-2023-4563", lastModified: "2023-11-07T04:22:45.673", metrics: {}, published: "2023-09-14T20:15:11.837", references: [], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Rejected", }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.